mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 05:17:22 +00:00
Merged PR 5553: adding additional whitespace in prep for token re-ordering
This commit is contained in:
parent
d9879ef1a1
commit
d20eb820de
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - AboveLock
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="abovelock-allowactioncenternotifications"></a>**AboveLock/AllowActionCenterNotifications**
|
||||
|
||||
@ -83,7 +85,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="abovelock-allowcortanaabovelock"></a>**AboveLock/AllowCortanaAboveLock**
|
||||
|
||||
@ -131,7 +135,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="abovelock-allowtoasts"></a>**AboveLock/AllowToasts**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/29/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - AccountPoliciesAccountLockoutPolicy
|
||||
@ -32,7 +32,9 @@ ms.date: 12/29/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accountpoliciesaccountlockoutpolicy-accountlockoutduration"></a>**AccountPoliciesAccountLockoutPolicy/AccountLockoutDuration**
|
||||
|
||||
@ -76,17 +78,10 @@ If an account lockout threshold is defined, the account lockout duration must be
|
||||
Default: None, because this policy setting only has meaning when an Account lockout threshold is specified.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accountpoliciesaccountlockoutpolicy-accountlockoutthreshold"></a>**AccountPoliciesAccountLockoutPolicy/AccountLockoutThreshold**
|
||||
|
||||
@ -130,17 +125,10 @@ Failed password attempts against workstations or member servers that have been l
|
||||
Default: 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accountpoliciesaccountlockoutpolicy-resetaccountlockoutcounterafter"></a>**AccountPoliciesAccountLockoutPolicy/ResetAccountLockoutCounterAfter**
|
||||
|
||||
@ -184,15 +172,6 @@ If an account lockout threshold is defined, this reset time must be less than or
|
||||
Default: None, because this policy setting only has meaning when an Account lockout threshold is specified.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Accounts
|
||||
@ -33,7 +33,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accounts-allowaddingnonmicrosoftaccountsmanually"></a>**Accounts/AllowAddingNonMicrosoftAccountsManually**
|
||||
|
||||
@ -86,7 +88,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accounts-allowmicrosoftaccountconnection"></a>**Accounts/AllowMicrosoftAccountConnection**
|
||||
|
||||
@ -136,7 +140,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accounts-allowmicrosoftaccountsigninassistant"></a>**Accounts/AllowMicrosoftAccountSignInAssistant**
|
||||
|
||||
@ -184,7 +190,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="accounts-domainnamesforemailsync"></a>**Accounts/DomainNamesForEmailSync**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ActiveXControls
|
||||
@ -24,7 +24,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="activexcontrols-approvedinstallationsites"></a>**ActiveXControls/ApprovedInstallationSites**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/04/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ApplicationDefaults
|
||||
@ -24,7 +24,9 @@ ms.date: 12/04/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationdefaults-defaultassociationsconfiguration"></a>**ApplicationDefaults/DefaultAssociationsConfiguration**
|
||||
|
||||
@ -129,4 +131,3 @@ Footnote:
|
||||
|
||||
<!--EndPolicies-->
|
||||
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ApplicationManagement
|
||||
@ -54,7 +54,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowalltrustedapps"></a>**ApplicationManagement/AllowAllTrustedApps**
|
||||
|
||||
@ -105,7 +107,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowappstoreautoupdate"></a>**ApplicationManagement/AllowAppStoreAutoUpdate**
|
||||
|
||||
@ -153,7 +157,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowdeveloperunlock"></a>**ApplicationManagement/AllowDeveloperUnlock**
|
||||
|
||||
@ -204,7 +210,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowgamedvr"></a>**ApplicationManagement/AllowGameDVR**
|
||||
|
||||
@ -257,7 +265,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowshareduserappdata"></a>**ApplicationManagement/AllowSharedUserAppData**
|
||||
|
||||
@ -307,7 +317,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-allowstore"></a>**ApplicationManagement/AllowStore**
|
||||
|
||||
@ -357,7 +369,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-applicationrestrictions"></a>**ApplicationManagement/ApplicationRestrictions**
|
||||
|
||||
@ -420,7 +434,9 @@ Value evaluation rule - The information for PolicyManager is opaque. There is no
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-disablestoreoriginatedapps"></a>**ApplicationManagement/DisableStoreOriginatedApps**
|
||||
|
||||
@ -468,7 +484,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-requireprivatestoreonly"></a>**ApplicationManagement/RequirePrivateStoreOnly**
|
||||
|
||||
@ -516,7 +534,9 @@ Most restricted value is 1.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-restrictappdatatosystemvolume"></a>**ApplicationManagement/RestrictAppDataToSystemVolume**
|
||||
|
||||
@ -566,7 +586,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="applicationmanagement-restrictapptosystemvolume"></a>**ApplicationManagement/RestrictAppToSystemVolume**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - AppVirtualization
|
||||
@ -105,7 +105,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowappvclient"></a>**AppVirtualization/AllowAppVClient**
|
||||
|
||||
@ -161,7 +163,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowdynamicvirtualization"></a>**AppVirtualization/AllowDynamicVirtualization**
|
||||
|
||||
@ -217,7 +221,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowpackagecleanup"></a>**AppVirtualization/AllowPackageCleanup**
|
||||
|
||||
@ -273,7 +279,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowpackagescripts"></a>**AppVirtualization/AllowPackageScripts**
|
||||
|
||||
@ -329,7 +337,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowpublishingrefreshux"></a>**AppVirtualization/AllowPublishingRefreshUX**
|
||||
|
||||
@ -385,7 +395,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowreportingserver"></a>**AppVirtualization/AllowReportingServer**
|
||||
|
||||
@ -451,7 +463,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowroamingfileexclusions"></a>**AppVirtualization/AllowRoamingFileExclusions**
|
||||
|
||||
@ -507,7 +521,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowroamingregistryexclusions"></a>**AppVirtualization/AllowRoamingRegistryExclusions**
|
||||
|
||||
@ -563,7 +579,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-allowstreamingautoload"></a>**AppVirtualization/AllowStreamingAutoload**
|
||||
|
||||
@ -619,7 +637,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-clientcoexistenceallowmigrationmode"></a>**AppVirtualization/ClientCoexistenceAllowMigrationmode**
|
||||
|
||||
@ -675,7 +695,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-integrationallowrootglobal"></a>**AppVirtualization/IntegrationAllowRootGlobal**
|
||||
|
||||
@ -731,7 +753,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-integrationallowrootuser"></a>**AppVirtualization/IntegrationAllowRootUser**
|
||||
|
||||
@ -787,7 +811,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-publishingallowserver1"></a>**AppVirtualization/PublishingAllowServer1**
|
||||
|
||||
@ -861,7 +887,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-publishingallowserver2"></a>**AppVirtualization/PublishingAllowServer2**
|
||||
|
||||
@ -935,7 +963,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-publishingallowserver3"></a>**AppVirtualization/PublishingAllowServer3**
|
||||
|
||||
@ -1009,7 +1039,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-publishingallowserver4"></a>**AppVirtualization/PublishingAllowServer4**
|
||||
|
||||
@ -1083,7 +1115,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-publishingallowserver5"></a>**AppVirtualization/PublishingAllowServer5**
|
||||
|
||||
@ -1157,7 +1191,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowcertificatefilterforclient-ssl"></a>**AppVirtualization/StreamingAllowCertificateFilterForClient_SSL**
|
||||
|
||||
@ -1213,7 +1249,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowhighcostlaunch"></a>**AppVirtualization/StreamingAllowHighCostLaunch**
|
||||
|
||||
@ -1269,7 +1307,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowlocationprovider"></a>**AppVirtualization/StreamingAllowLocationProvider**
|
||||
|
||||
@ -1325,7 +1365,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowpackageinstallationroot"></a>**AppVirtualization/StreamingAllowPackageInstallationRoot**
|
||||
|
||||
@ -1381,7 +1423,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowpackagesourceroot"></a>**AppVirtualization/StreamingAllowPackageSourceRoot**
|
||||
|
||||
@ -1437,7 +1481,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowreestablishmentinterval"></a>**AppVirtualization/StreamingAllowReestablishmentInterval**
|
||||
|
||||
@ -1493,7 +1539,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingallowreestablishmentretries"></a>**AppVirtualization/StreamingAllowReestablishmentRetries**
|
||||
|
||||
@ -1549,7 +1597,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingsharedcontentstoremode"></a>**AppVirtualization/StreamingSharedContentStoreMode**
|
||||
|
||||
@ -1605,7 +1655,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingsupportbranchcache"></a>**AppVirtualization/StreamingSupportBranchCache**
|
||||
|
||||
@ -1661,7 +1713,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-streamingverifycertificaterevocationlist"></a>**AppVirtualization/StreamingVerifyCertificateRevocationList**
|
||||
|
||||
@ -1717,7 +1771,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="appvirtualization-virtualcomponentsallowlist"></a>**AppVirtualization/VirtualComponentsAllowList**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - AttachmentManager
|
||||
@ -30,7 +30,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="attachmentmanager-donotpreservezoneinformation"></a>**AttachmentManager/DoNotPreserveZoneInformation**
|
||||
|
||||
@ -92,7 +94,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="attachmentmanager-hidezoneinfomechanism"></a>**AttachmentManager/HideZoneInfoMechanism**
|
||||
|
||||
@ -154,7 +158,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="attachmentmanager-notifyantivirusprograms"></a>**AttachmentManager/NotifyAntivirusPrograms**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Authentication
|
||||
@ -36,7 +36,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="authentication-allowaadpasswordreset"></a>**Authentication/AllowAadPasswordReset**
|
||||
|
||||
@ -73,7 +75,7 @@ ms.date: 12/14/2017
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1709. Specifies whether password reset is enabled for Azure Active Directory accounts. This policy allows the Azure AD tenant administrators to enable self service password reset feature on the windows logon screen.
|
||||
Added in Windows 10, version 1709. Specifies whether password reset is enabled for Azure Active Directory accounts. This policy allows the Azure AD tenant administrators to enable self service password reset feature on the windows logon screen.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -84,7 +86,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="authentication-alloweapcertsso"></a>**Authentication/AllowEAPCertSSO**
|
||||
|
||||
@ -132,7 +136,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="authentication-allowfastreconnect"></a>**Authentication/AllowFastReconnect**
|
||||
|
||||
@ -182,7 +188,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="authentication-allowfidodevicesignon"></a>**Authentication/AllowFidoDeviceSignon**
|
||||
|
||||
@ -234,7 +242,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="authentication-allowsecondaryauthenticationdevice"></a>**Authentication/AllowSecondaryAuthenticationDevice**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Autoplay
|
||||
@ -30,7 +30,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="autoplay-disallowautoplayfornonvolumedevices"></a>**Autoplay/DisallowAutoplayForNonVolumeDevices**
|
||||
|
||||
@ -91,7 +93,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="autoplay-setdefaultautorunbehavior"></a>**Autoplay/SetDefaultAutoRunBehavior**
|
||||
|
||||
@ -161,7 +165,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="autoplay-turnoffautoplay"></a>**Autoplay/TurnOffAutoPlay**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Bitlocker
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bitlocker-encryptionmethod"></a>**Bitlocker/EncryptionMethod**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Bluetooth
|
||||
@ -36,7 +36,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bluetooth-allowadvertising"></a>**Bluetooth/AllowAdvertising**
|
||||
|
||||
@ -88,7 +90,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bluetooth-allowdiscoverablemode"></a>**Bluetooth/AllowDiscoverableMode**
|
||||
|
||||
@ -140,7 +144,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bluetooth-allowprepairing"></a>**Bluetooth/AllowPrepairing**
|
||||
|
||||
@ -188,7 +194,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bluetooth-localdevicename"></a>**Bluetooth/LocalDeviceName**
|
||||
|
||||
@ -233,7 +241,9 @@ If this policy is not set or it is deleted, the default local radio name is used
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="bluetooth-servicesallowedlist"></a>**Bluetooth/ServicesAllowedList**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Browser
|
||||
@ -137,7 +137,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowaddressbardropdown"></a>**Browser/AllowAddressBarDropdown**
|
||||
|
||||
@ -191,7 +193,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowautofill"></a>**Browser/AllowAutofill**
|
||||
|
||||
@ -249,7 +253,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowbrowser"></a>**Browser/AllowBrowser**
|
||||
|
||||
@ -306,7 +312,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowcookies"></a>**Browser/AllowCookies**
|
||||
|
||||
@ -362,7 +370,9 @@ To verify AllowCookies is set to 0 (not allowed):
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowdevelopertools"></a>**Browser/AllowDeveloperTools**
|
||||
|
||||
@ -417,7 +427,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowdonottrack"></a>**Browser/AllowDoNotTrack**
|
||||
|
||||
@ -475,7 +487,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowextensions"></a>**Browser/AllowExtensions**
|
||||
|
||||
@ -524,7 +538,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowflash"></a>**Browser/AllowFlash**
|
||||
|
||||
@ -573,7 +589,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowflashclicktorun"></a>**Browser/AllowFlashClickToRun**
|
||||
|
||||
@ -622,7 +640,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowinprivate"></a>**Browser/AllowInPrivate**
|
||||
|
||||
@ -673,7 +693,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowmicrosoftcompatibilitylist"></a>**Browser/AllowMicrosoftCompatibilityList**
|
||||
|
||||
@ -727,7 +749,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowpasswordmanager"></a>**Browser/AllowPasswordManager**
|
||||
|
||||
@ -785,7 +809,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowpopups"></a>**Browser/AllowPopups**
|
||||
|
||||
@ -843,7 +869,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowsearchenginecustomization"></a>**Browser/AllowSearchEngineCustomization**
|
||||
|
||||
@ -896,7 +924,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowsearchsuggestionsinaddressbar"></a>**Browser/AllowSearchSuggestionsinAddressBar**
|
||||
|
||||
@ -947,7 +977,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-allowsmartscreen"></a>**Browser/AllowSmartScreen**
|
||||
|
||||
@ -1005,7 +1037,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-alwaysenablebookslibrary"></a>**Browser/AlwaysEnableBooksLibrary**
|
||||
|
||||
@ -1032,7 +1066,6 @@ The following list shows the supported values:
|
||||
</table>
|
||||
|
||||
<!--EndSKU-->
|
||||
|
||||
<!--StartScope-->
|
||||
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||
|
||||
@ -1044,8 +1077,6 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
|
||||
Added in Windows 10, next majot update. Always show the Books Library in Microsoft Edge
|
||||
|
||||
<!--EndDescription-->
|
||||
@ -1057,7 +1088,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-clearbrowsingdataonexit"></a>**Browser/ClearBrowsingDataOnExit**
|
||||
|
||||
@ -1114,7 +1147,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-configureadditionalsearchengines"></a>**Browser/ConfigureAdditionalSearchEngines**
|
||||
|
||||
@ -1171,7 +1206,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-disablelockdownofstartpages"></a>**Browser/DisableLockdownOfStartPages**
|
||||
|
||||
@ -1224,11 +1261,13 @@ Most restricted value is 0.
|
||||
The following list shows the supported values:
|
||||
|
||||
- 0 (default) – Enable lockdown of the Start pages according to the settings specified in the Browser/HomePages policy. Users cannot change the Start pages.
|
||||
- 1 – Disable lockdown of the Start pages and allow users to modify them.
|
||||
- 1 – Disable lockdown of the Start pages and allow users to modify them.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-enableextendedbookstelemetry"></a>**Browser/EnableExtendedBooksTelemetry**
|
||||
|
||||
@ -1277,16 +1316,11 @@ The following list shows the supported values:
|
||||
- 0 (default) - Disable. No additional telemetry.
|
||||
- 1 - Enable. Additional telemetry for schools.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-enterprisemodesitelist"></a>**Browser/EnterpriseModeSiteList**
|
||||
|
||||
@ -1337,7 +1371,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-enterprisesitelistserviceurl"></a>**Browser/EnterpriseSiteListServiceUrl**
|
||||
|
||||
@ -1380,7 +1416,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-firstrunurl"></a>**Browser/FirstRunURL**
|
||||
|
||||
@ -1430,7 +1468,9 @@ The default value is an empty string. Otherwise, the string should contain the U
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-homepages"></a>**Browser/HomePages**
|
||||
|
||||
@ -1482,7 +1522,9 @@ Starting in Windows 10, version 1703, if you don’t want to send traffic to Mi
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-lockdownfavorites"></a>**Browser/LockdownFavorites**
|
||||
|
||||
@ -1540,7 +1582,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventaccesstoaboutflagsinmicrosoftedge"></a>**Browser/PreventAccessToAboutFlagsInMicrosoftEdge**
|
||||
|
||||
@ -1589,7 +1633,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventfirstrunpage"></a>**Browser/PreventFirstRunPage**
|
||||
|
||||
@ -1640,7 +1686,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventlivetiledatacollection"></a>**Browser/PreventLiveTileDataCollection**
|
||||
|
||||
@ -1691,7 +1739,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventsmartscreenpromptoverride"></a>**Browser/PreventSmartScreenPromptOverride**
|
||||
|
||||
@ -1742,7 +1792,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventsmartscreenpromptoverrideforfiles"></a>**Browser/PreventSmartScreenPromptOverrideForFiles**
|
||||
|
||||
@ -1791,7 +1843,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-preventusinglocalhostipaddressforwebrtc"></a>**Browser/PreventUsingLocalHostIPAddressForWebRTC**
|
||||
|
||||
@ -1844,7 +1898,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-provisionfavorites"></a>**Browser/ProvisionFavorites**
|
||||
|
||||
@ -1899,7 +1955,9 @@ Data type is string.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-sendintranettraffictointernetexplorer"></a>**Browser/SendIntranetTraffictoInternetExplorer**
|
||||
|
||||
@ -1954,7 +2012,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-setdefaultsearchengine"></a>**Browser/SetDefaultSearchEngine**
|
||||
|
||||
@ -2010,7 +2070,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-showmessagewhenopeningsitesininternetexplorer"></a>**Browser/ShowMessageWhenOpeningSitesInInternetExplorer**
|
||||
|
||||
@ -2065,7 +2127,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-syncfavoritesbetweenieandmicrosoftedge"></a>**Browser/SyncFavoritesBetweenIEAndMicrosoftEdge**
|
||||
|
||||
@ -2127,7 +2191,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="browser-usesharedfolderforbooks"></a>**Browser/UseSharedFolderForBooks**
|
||||
|
||||
@ -2174,14 +2240,7 @@ The following list shows the supported values:
|
||||
- 0 - No shared folder.
|
||||
- 1 - Use a shared folder.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Camera
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="camera-allowcamera"></a>**Camera/AllowCamera**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/13/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Cellular
|
||||
@ -36,7 +36,9 @@ ms.date: 12/13/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cellular-letappsaccesscellulardata"></a>**Cellular/LetAppsAccessCellularData**
|
||||
|
||||
@ -97,7 +99,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cellular-letappsaccesscellulardata_forceallowtheseapps"></a>**Cellular/LetAppsAccessCellularData_ForceAllowTheseApps**
|
||||
|
||||
@ -138,7 +142,9 @@ Added in Windows 10, version 1709. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cellular-letappsaccesscellulardata_forcedenytheseapps"></a>**Cellular/LetAppsAccessCellularData_ForceDenyTheseApps**
|
||||
|
||||
@ -179,7 +185,9 @@ Added in Windows 10, version 1709. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cellular-letappsaccesscellulardata_userincontroloftheseapps"></a>**Cellular/LetAppsAccessCellularData_UserInControlOfTheseApps**
|
||||
|
||||
@ -220,7 +228,9 @@ Added in Windows 10, version 1709. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cellular-showappcellularaccessui"></a>**Cellular/ShowAppCellularAccessUI**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Connectivity
|
||||
@ -63,7 +63,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowbluetooth"></a>**Connectivity/AllowBluetooth**
|
||||
|
||||
@ -119,7 +121,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowcellulardata"></a>**Connectivity/AllowCellularData**
|
||||
|
||||
@ -168,7 +172,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowcellulardataroaming"></a>**Connectivity/AllowCellularDataRoaming**
|
||||
|
||||
@ -229,7 +235,9 @@ To validate on mobile devices, do the following:
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowconnecteddevices"></a>**Connectivity/AllowConnectedDevices**
|
||||
|
||||
@ -280,7 +288,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allownfc"></a>**Connectivity/AllowNFC**
|
||||
|
||||
@ -334,7 +344,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowusbconnection"></a>**Connectivity/AllowUSBConnection**
|
||||
|
||||
@ -390,7 +402,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowvpnovercellular"></a>**Connectivity/AllowVPNOverCellular**
|
||||
|
||||
@ -440,7 +454,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-allowvpnroamingovercellular"></a>**Connectivity/AllowVPNRoamingOverCellular**
|
||||
|
||||
@ -490,7 +506,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-diableprintingoverhttp"></a>**Connectivity/DiablePrintingOverHTTP**
|
||||
|
||||
@ -545,7 +563,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-disabledownloadingofprintdriversoverhttp"></a>**Connectivity/DisableDownloadingOfPrintDriversOverHTTP**
|
||||
|
||||
@ -600,7 +620,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-disableinternetdownloadforwebpublishingandonlineorderingwizards"></a>**Connectivity/DisableInternetDownloadForWebPublishingAndOnlineOrderingWizards**
|
||||
|
||||
@ -655,7 +677,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-disallownetworkconnectivityactivetests"></a>**Connectivity/DisallowNetworkConnectivityActiveTests**
|
||||
|
||||
@ -698,7 +722,9 @@ Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-hardeneduncpaths"></a>**Connectivity/HardenedUNCPaths**
|
||||
|
||||
@ -756,7 +782,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="connectivity-prohibitinstallationandconfigurationofnetworkbridge"></a>**Connectivity/ProhibitInstallationAndConfigurationOfNetworkBridge**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/11/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ControlPolicyConflict
|
||||
@ -26,7 +26,9 @@ ms.date: 01/11/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="controlpolicyconflict-mdmwinsovergp"></a>**ControlPolicyConflict/MDMWinsOverGP**
|
||||
|
||||
@ -80,14 +82,7 @@ The following list shows the supported values:
|
||||
- 0 (default)
|
||||
- 1 - The MDM policy is used and the GP policy is blocked.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - CredentialProviders
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="credentialproviders-allowpinlogon"></a>**CredentialProviders/AllowPINLogon**
|
||||
|
||||
@ -94,7 +96,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="credentialproviders-blockpicturepassword"></a>**CredentialProviders/BlockPicturePassword**
|
||||
|
||||
@ -156,7 +160,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="credentialproviders-disableautomaticredeploymentcredentials"></a>**CredentialProviders/DisableAutomaticReDeploymentCredentials**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - CredentialsUI
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="credentialsui-disablepasswordreveal"></a>**CredentialsUI/DisablePasswordReveal**
|
||||
|
||||
@ -92,7 +94,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="credentialsui-enumerateadministrators"></a>**CredentialsUI/EnumerateAdministrators**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Cryptography
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cryptography-allowfipsalgorithmpolicy"></a>**Cryptography/AllowFipsAlgorithmPolicy**
|
||||
|
||||
@ -73,7 +75,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="cryptography-tlsciphersuites"></a>**Cryptography/TLSCipherSuites**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DataProtection
|
||||
@ -27,7 +27,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="dataprotection-allowdirectmemoryaccess"></a>**DataProtection/AllowDirectMemoryAccess**
|
||||
|
||||
@ -77,7 +79,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="dataprotection-legacyselectivewipeid"></a>**DataProtection/LegacySelectiveWipeID**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DataUsage
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="datausage-setcost3g"></a>**DataUsage/SetCost3G**
|
||||
|
||||
@ -93,7 +95,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="datausage-setcost4g"></a>**DataUsage/SetCost4G**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Defender
|
||||
@ -126,7 +126,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowarchivescanning"></a>**Defender/AllowArchiveScanning**
|
||||
|
||||
@ -176,7 +178,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowbehaviormonitoring"></a>**Defender/AllowBehaviorMonitoring**
|
||||
|
||||
@ -226,7 +230,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowcloudprotection"></a>**Defender/AllowCloudProtection**
|
||||
|
||||
@ -276,7 +282,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowemailscanning"></a>**Defender/AllowEmailScanning**
|
||||
|
||||
@ -326,7 +334,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowfullscanonmappednetworkdrives"></a>**Defender/AllowFullScanOnMappedNetworkDrives**
|
||||
|
||||
@ -376,7 +386,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowfullscanremovabledrivescanning"></a>**Defender/AllowFullScanRemovableDriveScanning**
|
||||
|
||||
@ -426,7 +438,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowioavprotection"></a>**Defender/AllowIOAVProtection**
|
||||
|
||||
@ -476,7 +490,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowintrusionpreventionsystem"></a>**Defender/AllowIntrusionPreventionSystem**
|
||||
|
||||
@ -526,7 +542,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowonaccessprotection"></a>**Defender/AllowOnAccessProtection**
|
||||
|
||||
@ -576,7 +594,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowrealtimemonitoring"></a>**Defender/AllowRealtimeMonitoring**
|
||||
|
||||
@ -626,7 +646,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowscanningnetworkfiles"></a>**Defender/AllowScanningNetworkFiles**
|
||||
|
||||
@ -676,7 +698,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowscriptscanning"></a>**Defender/AllowScriptScanning**
|
||||
|
||||
@ -726,7 +750,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-allowuseruiaccess"></a>**Defender/AllowUserUIAccess**
|
||||
|
||||
@ -776,7 +802,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-attacksurfacereductiononlyexclusions"></a>**Defender/AttackSurfaceReductionOnlyExclusions**
|
||||
|
||||
@ -823,7 +851,9 @@ Value type is string.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-attacksurfacereductionrules"></a>**Defender/AttackSurfaceReductionRules**
|
||||
|
||||
@ -872,7 +902,9 @@ Value type is string.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-avgcpuloadfactor"></a>**Defender/AvgCPULoadFactor**
|
||||
|
||||
@ -921,7 +953,9 @@ The default value is 50.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-cloudblocklevel"></a>**Defender/CloudBlockLevel**
|
||||
|
||||
@ -982,7 +1016,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-cloudextendedtimeout"></a>**Defender/CloudExtendedTimeout**
|
||||
|
||||
@ -1033,7 +1069,9 @@ For example, if the desired timeout is 60 seconds, specify 50 seconds in this se
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-controlledfolderaccessallowedapplications"></a>**Defender/ControlledFolderAccessAllowedApplications**
|
||||
|
||||
@ -1077,7 +1115,9 @@ Added in Windows 10, version 1709. This policy setting allows user-specified app
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-controlledfolderaccessprotectedfolders"></a>**Defender/ControlledFolderAccessProtectedFolders**
|
||||
|
||||
@ -1121,7 +1161,9 @@ Added in Windows 10, version 1709. This policy settings allows adding user-speci
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-daystoretaincleanedmalware"></a>**Defender/DaysToRetainCleanedMalware**
|
||||
|
||||
@ -1170,7 +1212,9 @@ The default value is 0, which keeps items in quarantine, and does not automatica
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-enablecontrolledfolderaccess"></a>**Defender/EnableControlledFolderAccess**
|
||||
|
||||
@ -1210,7 +1254,7 @@ The default value is 0, which keeps items in quarantine, and does not automatica
|
||||
> [!NOTE]
|
||||
> This policy is only enforced in Windows 10 for desktop. The previous name was EnableGuardMyFolders and changed to EnableControlledFolderAccess.
|
||||
|
||||
Added in Windows 10, version 1709. This policy enables setting the state (On/Off/Audit) for the guard my folders feature. The guard my folders feature removes modify and delete permissions from untrusted applications to certain folders such as My Documents. Value type is integer and the range is 0 - 2.
|
||||
Added in Windows 10, version 1709. This policy enables setting the state (On/Off/Audit) for the guard my folders feature. The guard my folders feature removes modify and delete permissions from untrusted applications to certain folders such as My Documents. Value type is integer and the range is 0 - 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -1222,7 +1266,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-enablenetworkprotection"></a>**Defender/EnableNetworkProtection**
|
||||
|
||||
@ -1280,7 +1326,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-excludedextensions"></a>**Defender/ExcludedExtensions**
|
||||
|
||||
@ -1325,7 +1373,9 @@ Allows an administrator to specify a list of file type extensions to ignore duri
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-excludedpaths"></a>**Defender/ExcludedPaths**
|
||||
|
||||
@ -1370,7 +1420,9 @@ Allows an administrator to specify a list of directory paths to ignore during a
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-excludedprocesses"></a>**Defender/ExcludedProcesses**
|
||||
|
||||
@ -1421,7 +1473,9 @@ Each file type must be separated by a **|**. For example, "C:\\Example.exe|C:\\E
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-puaprotection"></a>**Defender/PUAProtection**
|
||||
|
||||
@ -1472,7 +1526,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-realtimescandirection"></a>**Defender/RealTimeScanDirection**
|
||||
|
||||
@ -1527,7 +1583,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-scanparameter"></a>**Defender/ScanParameter**
|
||||
|
||||
@ -1577,7 +1635,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-schedulequickscantime"></a>**Defender/ScheduleQuickScanTime**
|
||||
|
||||
@ -1632,7 +1692,9 @@ The default value is 120
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-schedulescanday"></a>**Defender/ScheduleScanDay**
|
||||
|
||||
@ -1693,7 +1755,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-schedulescantime"></a>**Defender/ScheduleScanTime**
|
||||
|
||||
@ -1748,7 +1812,9 @@ The default value is 120.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-signatureupdateinterval"></a>**Defender/SignatureUpdateInterval**
|
||||
|
||||
@ -1799,7 +1865,9 @@ The default value is 8.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-submitsamplesconsent"></a>**Defender/SubmitSamplesConsent**
|
||||
|
||||
@ -1851,7 +1919,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="defender-threatseveritydefaultaction"></a>**Defender/ThreatSeverityDefaultAction**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DeliveryOptimization
|
||||
@ -95,7 +95,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-doabsolutemaxcachesize"></a>**DeliveryOptimization/DOAbsoluteMaxCacheSize**
|
||||
|
||||
@ -142,7 +144,9 @@ The default value is 10.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-doallowvpnpeercaching"></a>**DeliveryOptimization/DOAllowVPNPeerCaching**
|
||||
|
||||
@ -194,7 +198,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dodelaybackgrounddownloadfromhttp"></a>**DeliveryOptimization/DODelayBackgroundDownloadFromHttp**
|
||||
|
||||
@ -236,17 +242,10 @@ Added in Windows 10, next major update. This policy allows you to delay the use
|
||||
After the max delay is reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that could not be downloaded from peers. Note that a download that is waiting for peer sources, will appear to be stuck for the end user. The recommended value is 1 hour (3600).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dodelayforegrounddownloadfromhttp"></a>**DeliveryOptimization/DODelayForegroundDownloadFromHttp**
|
||||
|
||||
@ -298,15 +297,12 @@ The following list shows the supported values as number of seconds:
|
||||
- 0 to 86400 (1 day)
|
||||
- 0 - managed by the cloud service
|
||||
- Default is not configured.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dodownloadmode"></a>**DeliveryOptimization/DODownloadMode**
|
||||
|
||||
@ -362,7 +358,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dogroupid"></a>**DeliveryOptimization/DOGroupId**
|
||||
|
||||
@ -410,7 +408,9 @@ This Policy specifies an arbitrary group ID that the device belongs to. Use this
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dogroupidsource"></a>**DeliveryOptimization/DOGroupIdSource**
|
||||
|
||||
@ -465,15 +465,12 @@ The following list shows the supported values:
|
||||
- 2 - Authenticated domain SID
|
||||
- 3 - DHCP user option
|
||||
- 4 - DNS suffix
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domaxcacheage"></a>**DeliveryOptimization/DOMaxCacheAge**
|
||||
|
||||
@ -520,7 +517,9 @@ The default value is 259200 seconds (3 days).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domaxcachesize"></a>**DeliveryOptimization/DOMaxCacheSize**
|
||||
|
||||
@ -567,7 +566,9 @@ The default value is 20.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domaxdownloadbandwidth"></a>**DeliveryOptimization/DOMaxDownloadBandwidth**
|
||||
|
||||
@ -614,7 +615,9 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domaxuploadbandwidth"></a>**DeliveryOptimization/DOMaxUploadBandwidth**
|
||||
|
||||
@ -661,7 +664,9 @@ The default value is 0, which permits unlimited possible bandwidth (optimized fo
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dominbackgroundqos"></a>**DeliveryOptimization/DOMinBackgroundQos**
|
||||
|
||||
@ -708,7 +713,9 @@ The default value is 500.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dominbatterypercentageallowedtoupload"></a>**DeliveryOptimization/DOMinBatteryPercentageAllowedToUpload**
|
||||
|
||||
@ -754,7 +761,9 @@ The default value is 0. The value 0 (zero) means "not limited" and the cloud ser
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domindisksizeallowedtopeer"></a>**DeliveryOptimization/DOMinDiskSizeAllowedToPeer**
|
||||
|
||||
@ -804,7 +813,9 @@ The default value is 32 GB.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dominfilesizetocache"></a>**DeliveryOptimization/DOMinFileSizeToCache**
|
||||
|
||||
@ -851,7 +862,9 @@ The default value is 100 MB.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dominramallowedtopeer"></a>**DeliveryOptimization/DOMinRAMAllowedToPeer**
|
||||
|
||||
@ -898,7 +911,9 @@ The default value is 4 GB.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domodifycachedrive"></a>**DeliveryOptimization/DOModifyCacheDrive**
|
||||
|
||||
@ -945,7 +960,9 @@ By default, %SystemDrive% is used to store the cache.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-domonthlyuploaddatacap"></a>**DeliveryOptimization/DOMonthlyUploadDataCap**
|
||||
|
||||
@ -994,7 +1011,9 @@ The default value is 20.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dopercentagemaxbackdownloadbandwidth"></a>**DeliveryOptimization/DOPercentageMaxBackDownloadBandwidth**
|
||||
|
||||
@ -1034,18 +1053,12 @@ The default value is 20.
|
||||
Added in Windows 10, next major update. Specifies the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for background downloads.
|
||||
|
||||
Note that downloads from LAN peers will not be throttled even when this policy is set.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dopercentagemaxdownloadbandwidth"></a>**DeliveryOptimization/DOPercentageMaxDownloadBandwidth**
|
||||
|
||||
@ -1054,7 +1067,9 @@ This policy is deprecated. Use [DOPercentageMaxForeDownloadBandwidth](#deliveryo
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dopercentagemaxforedownloadbandwidth"></a>**DeliveryOptimization/DOPercentageMaxForeDownloadBandwidth**
|
||||
|
||||
@ -1094,18 +1109,12 @@ This policy is deprecated. Use [DOPercentageMaxForeDownloadBandwidth](#deliveryo
|
||||
Added in Windows 10, next major update. Specifies the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for foreground downloads.
|
||||
|
||||
Note that downloads from LAN peers will not be throttled even when this policy is set.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dorestrictpeerselectionby"></a>**DeliveryOptimization/DORestrictPeerSelectionBy**
|
||||
|
||||
@ -1154,14 +1163,10 @@ The following list shows the supported values:
|
||||
- 1 - Subnet mask.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dosethourstolimitbackgrounddownloadbandwidth"></a>**DeliveryOptimization/DOSetHoursToLimitBackgroundDownloadBandwidth**
|
||||
|
||||
@ -1201,6 +1206,7 @@ The following list shows the supported values:
|
||||
Added in Windows 10, next major update. Specifies the maximum background download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth.
|
||||
|
||||
Note that downloads from LAN peers will not be throttled even when this policy is set.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
This policy allows an IT Admin to define the following:
|
||||
@ -1208,15 +1214,12 @@ This policy allows an IT Admin to define the following:
|
||||
- Business hours range (for example 06:00 to 18:00)
|
||||
- % of throttle for foreground traffic during business hours
|
||||
- % of throttle for foreground traffic outside of business hours
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deliveryoptimization-dosethourstolimitforegrounddownloadbandwidth"></a>**DeliveryOptimization/DOSetHoursToLimitForegroundDownloadBandwidth**
|
||||
|
||||
@ -1256,6 +1259,7 @@ This policy allows an IT Admin to define the following:
|
||||
Added in Windows 10, next major update. Specifies the maximum foreground download bandwidth that Delivery Optimization uses during and outside business hours across all concurrent download activities as a percentage of available download bandwidth.
|
||||
|
||||
Note that downloads from LAN peers will not be throttled even when this policy is set.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
This policy allows an IT Admin to define the following:
|
||||
@ -1263,13 +1267,8 @@ This policy allows an IT Admin to define the following:
|
||||
- Business hours range (for example 06:00 to 18:00)
|
||||
- % of throttle for foreground traffic during business hours
|
||||
- % of throttle for foreground traffic outside of business hours
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Desktop
|
||||
@ -24,7 +24,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="desktop-preventuserredirectionofprofilefolders"></a>**Desktop/PreventUserRedirectionOfProfileFolders**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DeviceGuard
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deviceguard-enablevirtualizationbasedsecurity"></a>**DeviceGuard/EnableVirtualizationBasedSecurity**
|
||||
|
||||
@ -67,7 +69,6 @@ ms.date: 12/14/2017
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
Added in Windows 10, version 1709. Turns on virtualization based security(VBS) at the next reboot. virtualization based security uses the Windows Hypervisor to provide support for security services. Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
@ -79,7 +80,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deviceguard-lsacfgflags"></a>**DeviceGuard/LsaCfgFlags**
|
||||
|
||||
@ -116,7 +119,6 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
Added in Windows 10, version 1709. This setting lets users turn on Credential Guard with virtualization-based security to help protect credentials at next reboot. Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
@ -129,7 +131,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deviceguard-requireplatformsecurityfeatures"></a>**DeviceGuard/RequirePlatformSecurityFeatures**
|
||||
|
||||
@ -167,8 +171,6 @@ The following list shows the supported values:
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1709. Specifies the platform security level at the next reboot. Value type is integer.
|
||||
|
||||
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DeviceInstallation
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deviceinstallation-preventinstallationofmatchingdeviceids"></a>**DeviceInstallation/PreventInstallationOfMatchingDeviceIDs**
|
||||
|
||||
@ -87,7 +89,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="deviceinstallation-preventinstallationofmatchingdevicesetupclasses"></a>**DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/12/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DeviceLock
|
||||
@ -74,7 +74,9 @@ ms.date: 01/12/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-allowidlereturnwithoutpassword"></a>**DeviceLock/AllowIdleReturnWithoutPassword**
|
||||
|
||||
@ -129,7 +131,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-allowscreentimeoutwhilelockeduserconfig"></a>**DeviceLock/AllowScreenTimeoutWhileLockedUserConfig**
|
||||
|
||||
@ -186,7 +190,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-allowsimpledevicepassword"></a>**DeviceLock/AllowSimpleDevicePassword**
|
||||
|
||||
@ -238,7 +244,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-alphanumericdevicepasswordrequired"></a>**DeviceLock/AlphanumericDevicePasswordRequired**
|
||||
|
||||
@ -294,11 +302,11 @@ The following list shows the supported values:
|
||||
>
|
||||
> If **AlphanumericDevicePasswordRequired** is set to 0, then MinDevicePasswordLength = 4 and MinDevicePasswordComplexCharacters = 2.
|
||||
|
||||
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-devicepasswordenabled"></a>**DeviceLock/DevicePasswordEnabled**
|
||||
|
||||
@ -384,7 +392,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-devicepasswordexpiration"></a>**DeviceLock/DevicePasswordExpiration**
|
||||
|
||||
@ -438,7 +448,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-devicepasswordhistory"></a>**DeviceLock/DevicePasswordHistory**
|
||||
|
||||
@ -494,7 +506,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-enforcelockscreenandlogonimage"></a>**DeviceLock/EnforceLockScreenAndLogonImage**
|
||||
|
||||
@ -541,7 +555,9 @@ Value type is a string, which is the full image filepath and filename.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-enforcelockscreenprovider"></a>**DeviceLock/EnforceLockScreenProvider**
|
||||
|
||||
@ -588,7 +604,9 @@ Value type is a string, which is the AppID.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-maxdevicepasswordfailedattempts"></a>**DeviceLock/MaxDevicePasswordFailedAttempts**
|
||||
|
||||
@ -649,7 +667,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-maxinactivitytimedevicelock"></a>**DeviceLock/MaxInactivityTimeDeviceLock**
|
||||
|
||||
@ -701,7 +721,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-maxinactivitytimedevicelockwithexternaldisplay"></a>**DeviceLock/MaxInactivityTimeDeviceLockWithExternalDisplay**
|
||||
|
||||
@ -751,7 +773,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-mindevicepasswordcomplexcharacters"></a>**DeviceLock/MinDevicePasswordComplexCharacters**
|
||||
|
||||
@ -863,7 +887,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-mindevicepasswordlength"></a>**DeviceLock/MinDevicePasswordLength**
|
||||
|
||||
@ -920,7 +946,9 @@ For additional information about this policy, see [Exchange ActiveSync Policy En
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-minimumpasswordage"></a>**DeviceLock/MinimumPasswordAge**
|
||||
|
||||
@ -964,17 +992,10 @@ The minimum password age must be less than the Maximum password age, unless the
|
||||
Configure the minimum password age to be more than 0 if you want Enforce password history to be effective. Without a minimum password age, users can cycle through passwords repeatedly until they get to an old favorite. The default setting does not follow this recommendation, so that an administrator can specify a password for a user and then require the user to change the administrator-defined password when the user logs on. If the password history is set to 0, the user does not have to choose a new password. For this reason, Enforce password history is set to 1 by default.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-preventlockscreenslideshow"></a>**DeviceLock/PreventLockScreenSlideShow**
|
||||
|
||||
@ -1034,7 +1055,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="devicelock-screentimeoutwhilelocked"></a>**DeviceLock/ScreenTimeoutWhileLocked**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Display
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="display-turnoffgdidpiscalingforapps"></a>**Display/TurnOffGdiDPIScalingForApps**
|
||||
|
||||
@ -81,7 +83,9 @@ To validate on Desktop, do the following:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="display-turnongdidpiscalingforapps"></a>**Display/TurnOnGdiDPIScalingForApps**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Education
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="education-defaultprintername"></a>**Education/DefaultPrinterName**
|
||||
|
||||
@ -73,7 +75,9 @@ The policy value is expected to be the name (network host name) of an installed
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="education-preventaddingnewprinters"></a>**Education/PreventAddingNewPrinters**
|
||||
|
||||
@ -121,7 +125,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="education-printernames"></a>**Education/PrinterNames**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - EnterpriseCloudPrint
|
||||
@ -39,7 +39,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-cloudprintoauthauthority"></a>**EnterpriseCloudPrint/CloudPrintOAuthAuthority**
|
||||
|
||||
@ -84,7 +86,9 @@ The default value is an empty string. Otherwise, the value should contain the UR
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-cloudprintoauthclientid"></a>**EnterpriseCloudPrint/CloudPrintOAuthClientId**
|
||||
|
||||
@ -129,7 +133,9 @@ The default value is an empty string. Otherwise, the value should contain a GUID
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-cloudprintresourceid"></a>**EnterpriseCloudPrint/CloudPrintResourceId**
|
||||
|
||||
@ -174,7 +180,9 @@ The default value is an empty string. Otherwise, the value should contain a URL.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-cloudprinterdiscoveryendpoint"></a>**EnterpriseCloudPrint/CloudPrinterDiscoveryEndPoint**
|
||||
|
||||
@ -219,7 +227,9 @@ The default value is an empty string. Otherwise, the value should contain the UR
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-discoverymaxprinterlimit"></a>**EnterpriseCloudPrint/DiscoveryMaxPrinterLimit**
|
||||
|
||||
@ -264,7 +274,9 @@ For Windows Mobile, the default value is 20.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="enterprisecloudprint-mopriadiscoveryresourceid"></a>**EnterpriseCloudPrint/MopriaDiscoveryResourceId**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ErrorReporting
|
||||
@ -36,7 +36,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="errorreporting-customizeconsentsettings"></a>**ErrorReporting/CustomizeConsentSettings**
|
||||
|
||||
@ -106,7 +108,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="errorreporting-disablewindowserrorreporting"></a>**ErrorReporting/DisableWindowsErrorReporting**
|
||||
|
||||
@ -166,7 +170,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="errorreporting-displayerrornotification"></a>**ErrorReporting/DisplayErrorNotification**
|
||||
|
||||
@ -230,7 +236,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="errorreporting-donotsendadditionaldata"></a>**ErrorReporting/DoNotSendAdditionalData**
|
||||
|
||||
@ -290,7 +298,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="errorreporting-preventcriticalerrordisplay"></a>**ErrorReporting/PreventCriticalErrorDisplay**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - EventLogService
|
||||
@ -33,7 +33,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="eventlogservice-controleventlogbehavior"></a>**EventLogService/ControlEventLogBehavior**
|
||||
|
||||
@ -95,7 +97,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="eventlogservice-specifymaximumfilesizeapplicationlog"></a>**EventLogService/SpecifyMaximumFileSizeApplicationLog**
|
||||
|
||||
@ -155,7 +159,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="eventlogservice-specifymaximumfilesizesecuritylog"></a>**EventLogService/SpecifyMaximumFileSizeSecurityLog**
|
||||
|
||||
@ -215,7 +221,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="eventlogservice-specifymaximumfilesizesystemlog"></a>**EventLogService/SpecifyMaximumFileSizeSystemLog**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/19/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Experience
|
||||
@ -86,7 +86,9 @@ ms.date: 12/19/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowcopypaste"></a>**Experience/AllowCopyPaste**
|
||||
|
||||
@ -139,7 +141,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowcortana"></a>**Experience/AllowCortana**
|
||||
|
||||
@ -189,7 +193,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowdevicediscovery"></a>**Experience/AllowDeviceDiscovery**
|
||||
|
||||
@ -241,7 +247,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowfindmydevice"></a>**Experience/AllowFindMyDevice**
|
||||
|
||||
@ -293,7 +301,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowmanualmdmunenrollment"></a>**Experience/AllowManualMDMUnenrollment**
|
||||
|
||||
@ -347,7 +357,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowsimerrordialogpromptwhennosim"></a>**Experience/AllowSIMErrorDialogPromptWhenNoSIM**
|
||||
|
||||
@ -399,15 +411,20 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowsaveasofofficefiles"></a>**Experience/AllowSaveAsOfOfficeFiles**
|
||||
|
||||
<!--StartDescription-->
|
||||
This policy is deprecated.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowscreencapture"></a>**Experience/AllowScreenCapture**
|
||||
|
||||
@ -461,15 +478,20 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowsharingofofficefiles"></a>**Experience/AllowSharingOfOfficeFiles**
|
||||
|
||||
<!--StartDescription-->
|
||||
This policy is deprecated.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowsyncmysettings"></a>**Experience/AllowSyncMySettings**
|
||||
|
||||
@ -517,7 +539,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowtailoredexperienceswithdiagnosticdata"></a>**Experience/AllowTailoredExperiencesWithDiagnosticData**
|
||||
|
||||
@ -574,7 +598,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowtaskswitcher"></a>**Experience/AllowTaskSwitcher**
|
||||
|
||||
@ -626,7 +652,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowthirdpartysuggestionsinwindowsspotlight"></a>**Experience/AllowThirdPartySuggestionsInWindowsSpotlight**
|
||||
|
||||
@ -678,7 +706,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowvoicerecording"></a>**Experience/AllowVoiceRecording**
|
||||
|
||||
@ -732,7 +762,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowwindowsconsumerfeatures"></a>**Experience/AllowWindowsConsumerFeatures**
|
||||
|
||||
@ -786,7 +818,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowwindowsspotlight"></a>**Experience/AllowWindowsSpotlight**
|
||||
|
||||
@ -840,7 +874,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowwindowsspotlightonactioncenter"></a>**Experience/AllowWindowsSpotlightOnActionCenter**
|
||||
|
||||
@ -893,7 +929,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowwindowsspotlightwindowswelcomeexperience"></a>**Experience/AllowWindowsSpotlightWindowsWelcomeExperience**
|
||||
|
||||
@ -947,7 +985,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-allowwindowstips"></a>**Experience/AllowWindowsTips**
|
||||
|
||||
@ -995,7 +1035,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-configurewindowsspotlightonlockscreen"></a>**Experience/ConfigureWindowsSpotlightOnLockScreen**
|
||||
|
||||
@ -1046,7 +1088,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="experience-donotshowfeedbacknotifications"></a>**Experience/DoNotShowFeedbackNotifications**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - ExploitGuard
|
||||
@ -24,7 +24,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="exploitguard-exploitprotectionsettings"></a>**ExploitGuard/ExploitProtectionSettings**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Games
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="games-allowadvancedgamingservices"></a>**Games/AllowAdvancedGamingServices**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Handwriting
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="handwriting-paneldefaultmodedocked"></a>**Handwriting/PanelDefaultModeDocked**
|
||||
|
||||
@ -67,7 +69,7 @@ The handwriting panel has 2 modes - floats near the text box, or docked to the b
|
||||
|
||||
In floating mode, the content is hidden behind a flying-in panel and results in end-user dissatisfaction. The end-user will need to drag the flying-in panel to see the rest of the content. In the fixed mode, the flying-in panel is fixed to the bottom of the screen and does not require any user interaction.
|
||||
|
||||
The docked mode is especially useful in Kiosk mode where you do not expect the end-user to drag the flying-in panel out of the way.
|
||||
The docked mode is especially useful in Kiosk mode where you do not expect the end-user to drag the flying-in panel out of the way.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Kerberos
|
||||
@ -36,7 +36,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kerberos-allowforestsearchorder"></a>**Kerberos/AllowForestSearchOrder**
|
||||
|
||||
@ -96,7 +98,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kerberos-kerberosclientsupportsclaimscompoundarmor"></a>**Kerberos/KerberosClientSupportsClaimsCompoundArmor**
|
||||
|
||||
@ -155,7 +159,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kerberos-requirekerberosarmoring"></a>**Kerberos/RequireKerberosArmoring**
|
||||
|
||||
@ -219,7 +225,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kerberos-requirestrictkdcvalidation"></a>**Kerberos/RequireStrictKDCValidation**
|
||||
|
||||
@ -279,7 +287,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kerberos-setmaximumcontexttokensize"></a>**Kerberos/SetMaximumContextTokenSize**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - KioskBrowser
|
||||
@ -41,7 +41,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-blockedurlexceptions"></a>**KioskBrowser/BlockedUrlExceptions**
|
||||
|
||||
@ -82,17 +84,10 @@ ms.date: 01/03/2018
|
||||
Added in Windows 10, next major update. List of exceptions to the blocked website URLs (with wildcard support). This is used to configure URLs kiosk browsers are allowed to navigate to, which are a subset of the blocked URLs.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-blockedurls"></a>**KioskBrowser/BlockedUrls**
|
||||
|
||||
@ -133,17 +128,10 @@ Added in Windows 10, next major update. List of exceptions to the blocked websit
|
||||
Added in Windows 10, next major update. List of blocked website URLs (with wildcard support). This is used to configure blocked URLs kiosk browsers cannot navigate to.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-defaulturl"></a>**KioskBrowser/DefaultURL**
|
||||
|
||||
@ -184,17 +172,10 @@ Added in Windows 10, next major update. List of blocked website URLs (with wildc
|
||||
Added in Windows 10, next major update. Configures the default URL kiosk browsers to navigate on launch and restart.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-enablehomebutton"></a>**KioskBrowser/EnableHomeButton**
|
||||
|
||||
@ -235,17 +216,10 @@ Added in Windows 10, next major update. Configures the default URL kiosk browser
|
||||
Added in Windows 10, next major update. Enable/disable kiosk browser's home button.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-enablenavigationbuttons"></a>**KioskBrowser/EnableNavigationButtons**
|
||||
|
||||
@ -286,17 +260,10 @@ Added in Windows 10, next major update. Enable/disable kiosk browser's home butt
|
||||
Added in Windows 10, next major update. Enable/disable kiosk browser's navigation buttons (forward/back).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="kioskbrowser-restartonidletime"></a>**KioskBrowser/RestartOnIdleTime**
|
||||
|
||||
@ -339,15 +306,6 @@ Added in Windows 10, next major update. Amount of time in minutes the session is
|
||||
The value is an int 1-1440 that specifies the amount of minutes the session is idle until the kiosk browser restarts in a fresh state. The default value is empty which means there is no idle timeout within the kiosk browser.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Licensing
|
||||
@ -27,7 +27,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="licensing-allowwindowsentitlementreactivation"></a>**Licensing/AllowWindowsEntitlementReactivation**
|
||||
|
||||
@ -75,7 +77,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="licensing-disallowkmsclientonlineavsvalidation"></a>**Licensing/DisallowKMSClientOnlineAVSValidation**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/29/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - LocalPoliciesSecurityOptions
|
||||
@ -188,7 +188,9 @@ ms.date: 12/29/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-blockmicrosoftaccounts"></a>**LocalPoliciesSecurityOptions/Accounts_BlockMicrosoftAccounts**
|
||||
|
||||
@ -244,7 +246,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-enableadministratoraccountstatus"></a>**LocalPoliciesSecurityOptions/Accounts_EnableAdministratorAccountStatus**
|
||||
|
||||
@ -297,7 +301,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-enableguestaccountstatus"></a>**LocalPoliciesSecurityOptions/Accounts_EnableGuestAccountStatus**
|
||||
|
||||
@ -347,7 +353,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-limitlocalaccountuseofblankpasswordstoconsolelogononly"></a>**LocalPoliciesSecurityOptions/Accounts_LimitLocalAccountUseOfBlankPasswordsToConsoleLogonOnly**
|
||||
|
||||
@ -405,7 +413,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-renameadministratoraccount"></a>**LocalPoliciesSecurityOptions/Accounts_RenameAdministratorAccount**
|
||||
|
||||
@ -452,7 +462,9 @@ Value type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-accounts-renameguestaccount"></a>**LocalPoliciesSecurityOptions/Accounts_RenameGuestAccount**
|
||||
|
||||
@ -499,7 +511,9 @@ Value type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-devices-allowundockwithouthavingtologon"></a>**LocalPoliciesSecurityOptions/Devices_AllowUndockWithoutHavingToLogon**
|
||||
|
||||
@ -546,17 +560,10 @@ Caution:
|
||||
Disabling this policy may tempt users to try and physically remove the laptop from its docking station using methods other than the external hardware eject button. Since this may cause damage to the hardware, this setting, in general, should only be disabled on laptop configurations that are physically securable.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-devices-allowedtoformatandejectremovablemedia"></a>**LocalPoliciesSecurityOptions/Devices_AllowedToFormatAndEjectRemovableMedia**
|
||||
|
||||
@ -603,17 +610,10 @@ This security setting determines who is allowed to format and eject removable NT
|
||||
Default: This policy is not defined and only Administrators have this ability.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-devices-preventusersfrominstallingprinterdriverswhenconnectingtosharedprinters"></a>**LocalPoliciesSecurityOptions/Devices_PreventUsersFromInstallingPrinterDriversWhenConnectingToSharedPrinters**
|
||||
|
||||
@ -662,17 +662,10 @@ Note
|
||||
This setting does not affect the ability to add a local printer. This setting does not affect Administrators.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-devices-restrictcdromaccesstolocallyloggedonuseronly"></a>**LocalPoliciesSecurityOptions/Devices_RestrictCDROMAccessToLocallyLoggedOnUserOnly**
|
||||
|
||||
@ -718,17 +711,10 @@ If this policy is enabled, it allows only the interactively logged-on user to ac
|
||||
Default: This policy is not defined and CD-ROM access is not restricted to the locally logged-on user.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-digitallyencryptorsignsecurechanneldataalways"></a>**LocalPoliciesSecurityOptions/DomainMember_DigitallyEncryptOrSignSecureChannelDataAlways**
|
||||
|
||||
@ -785,17 +771,10 @@ If this policy is enabled, the policy Domain member: Digitally sign secure chann
|
||||
Logon information transmitted over the secure channel is always encrypted regardless of whether encryption of ALL other secure channel traffic is negotiated or not.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-digitallyencryptsecurechanneldatawhenpossible"></a>**LocalPoliciesSecurityOptions/DomainMember_DigitallyEncryptSecureChannelDataWhenPossible**
|
||||
|
||||
@ -849,17 +828,10 @@ There is no known reason for disabling this setting. Besides unnecessarily reduc
|
||||
Note: Domain controllers are also domain members and establish secure channels with other domain controllers in the same domain as well as domain controllers in trusted domains.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-digitallysignsecurechanneldatawhenpossible"></a>**LocalPoliciesSecurityOptions/DomainMember_DigitallySignSecureChannelDataWhenPossible**
|
||||
|
||||
@ -907,17 +879,10 @@ This setting determines whether or not the domain member attempts to negotiate s
|
||||
Default: Enabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-disablemachineaccountpasswordchanges"></a>**LocalPoliciesSecurityOptions/DomainMember_DisableMachineAccountPasswordChanges**
|
||||
|
||||
@ -966,17 +931,10 @@ This security setting should not be enabled. Computer account passwords are used
|
||||
This setting should not be used in an attempt to support dual-boot scenarios that use the same computer account. If you want to dual-boot two installations that are joined to the same domain, give the two installations different computer names.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-maximummachineaccountpasswordage"></a>**LocalPoliciesSecurityOptions/DomainMember_MaximumMachineAccountPasswordAge**
|
||||
|
||||
@ -1024,17 +982,10 @@ Important
|
||||
This setting applies to Windows 2000 computers, but it is not available through the Security Configuration Manager tools on these computers.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-domainmember-requirestrongsessionkey"></a>**LocalPoliciesSecurityOptions/DomainMember_RequireStrongSessionKey**
|
||||
|
||||
@ -1093,17 +1044,10 @@ In order to take advantage of this policy on member workstations and servers, al
|
||||
In order to take advantage of this policy on domain controllers, all domain controllers in the same domain as well as all trusted domains must run Windows 2000 or later.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-displayuserinformationwhenthesessionislocked"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_DisplayUserInformationWhenTheSessionIsLocked**
|
||||
|
||||
@ -1151,7 +1095,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-donotdisplaylastsignedin"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_DoNotDisplayLastSignedIn**
|
||||
|
||||
@ -1204,7 +1150,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-donotdisplayusernameatsignin"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_DoNotDisplayUsernameAtSignIn**
|
||||
|
||||
@ -1258,7 +1206,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-donotrequirectrlaltdel"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_DoNotRequireCTRLALTDEL**
|
||||
|
||||
@ -1313,7 +1263,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-machineinactivitylimit"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_MachineInactivityLimit**
|
||||
|
||||
@ -1363,7 +1315,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-messagetextforusersattemptingtologon"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_MessageTextForUsersAttemptingToLogOn**
|
||||
|
||||
@ -1412,7 +1366,9 @@ Value type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-messagetitleforusersattemptingtologon"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_MessageTitleForUsersAttemptingToLogOn**
|
||||
|
||||
@ -1459,7 +1415,9 @@ Value type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-interactivelogon-smartcardremovalbehavior"></a>**LocalPoliciesSecurityOptions/InteractiveLogon_SmartCardRemovalBehavior**
|
||||
|
||||
@ -1520,17 +1478,10 @@ Default: This policy is not defined, which means that the system treats it as No
|
||||
On Windows Vista and above: For this setting to work, the Smart Card Removal Policy service must be started.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkclient-digitallysigncommunicationsalways"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkClient_DigitallySignCommunicationsAlways**
|
||||
|
||||
@ -1592,17 +1543,10 @@ SMB packet signing can significantly degrade SMB performance, depending on diale
|
||||
For more information, reference: https://go.microsoft.com/fwlink/?LinkID=787136.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkclient-digitallysigncommunicationsifserveragrees"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkClient_DigitallySignCommunicationsIfServerAgrees**
|
||||
|
||||
@ -1661,17 +1605,10 @@ SMB packet signing can significantly degrade SMB performance, depending on diale
|
||||
For more information, reference: https://go.microsoft.com/fwlink/?LinkID=787136.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkclient-sendunencryptedpasswordtothirdpartysmbservers"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkClient_SendUnencryptedPasswordToThirdPartySMBServers**
|
||||
|
||||
@ -1717,17 +1654,10 @@ Sending unencrypted passwords is a security risk.
|
||||
Default: Disabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkserver-amountofidletimerequiredbeforesuspendingsession"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkServer_AmountOfIdleTimeRequiredBeforeSuspendingSession**
|
||||
|
||||
@ -1775,17 +1705,10 @@ For this policy setting, a value of 0 means to disconnect an idle session as qui
|
||||
Default:This policy is not defined, which means that the system treats it as 15 minutes for servers and undefined for workstations.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkserver-digitallysigncommunicationsalways"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkServer_DigitallySignCommunicationsAlways**
|
||||
|
||||
@ -1856,17 +1779,10 @@ HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecurity
|
||||
For more information, reference: https://go.microsoft.com/fwlink/?LinkID=787136.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-microsoftnetworkserver-digitallysigncommunicationsifclientagrees"></a>**LocalPoliciesSecurityOptions/MicrosoftNetworkServer_DigitallySignCommunicationsIfClientAgrees**
|
||||
|
||||
@ -1929,17 +1845,10 @@ SMB packet signing can significantly degrade SMB performance, depending on diale
|
||||
For more information, reference: https://go.microsoft.com/fwlink/?LinkID=787136.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networkaccess-donotallowanonymousenumerationofsamaccounts"></a>**LocalPoliciesSecurityOptions/NetworkAccess_DoNotAllowAnonymousEnumerationOfSAMAccounts**
|
||||
|
||||
@ -1995,17 +1904,10 @@ Important
|
||||
This policy has no impact on domain controllers.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networkaccess-donotallowanonymousenumerationofsamaccountsandshares"></a>**LocalPoliciesSecurityOptions/NetworkAccess_DoNotAllowAnonymousEnumerationOfSamAccountsAndShares**
|
||||
|
||||
@ -2051,17 +1953,10 @@ Windows allows anonymous users to perform certain activities, such as enumeratin
|
||||
Default: Disabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networkaccess-leteveryonepermissionsapplytoanonymoususers"></a>**LocalPoliciesSecurityOptions/NetworkAccess_LetEveryonePermissionsApplyToAnonymousUsers**
|
||||
|
||||
@ -2109,17 +2004,10 @@ If this policy is enabled, the Everyone SID is added to the token that is create
|
||||
Default: Disabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networkaccess-restrictanonymousaccesstonamedpipesandshares"></a>**LocalPoliciesSecurityOptions/NetworkAccess_RestrictAnonymousAccessToNamedPipesAndShares**
|
||||
|
||||
@ -2165,17 +2053,10 @@ Network access: Shares that can be accessed anonymously
|
||||
Default: Enabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networkaccess-restrictclientsallowedtomakeremotecallstosam"></a>**LocalPoliciesSecurityOptions/NetworkAccess_RestrictClientsAllowedToMakeRemoteCallsToSAM**
|
||||
|
||||
@ -2221,17 +2102,10 @@ If not selected, the default security descriptor will be used.
|
||||
This policy is supported on at least Windows Server 2016.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-allowlocalsystemtousecomputeridentityforntlm"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_AllowLocalSystemToUseComputerIdentityForNTLM**
|
||||
|
||||
@ -2285,17 +2159,10 @@ This policy is supported on at least Windows Vista or Windows Server 2008.
|
||||
Note: Windows Vista or Windows Server 2008 do not expose this setting in Group Policy.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-allowpku2uauthenticationrequests"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_AllowPKU2UAuthenticationRequests**
|
||||
|
||||
@ -2344,7 +2211,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-donotstorelanmanagerhashvalueonnextpasswordchange"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_DoNotStoreLANManagerHashValueOnNextPasswordChange**
|
||||
|
||||
@ -2395,17 +2264,10 @@ Windows 2000 Service Pack 2 (SP2) and above offer compatibility with authenticat
|
||||
This setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XP, and the Windows Server 2003 family to communicate with computers running Windows 95 and Windows 98.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-lanmanagerauthenticationlevel"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_LANManagerAuthenticationLevel**
|
||||
|
||||
@ -2471,17 +2333,10 @@ Windows Server 2003: Send NTLM response only
|
||||
Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: Send NTLMv2 response only
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-minimumsessionsecurityforntlmsspbasedclients"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_MinimumSessionSecurityForNTLMSSPBasedClients**
|
||||
|
||||
@ -2532,17 +2387,10 @@ Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows
|
||||
Windows 7 and Windows Server 2008 R2: Require 128-bit encryption
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-networksecurity-minimumsessionsecurityforntlmsspbasedservers"></a>**LocalPoliciesSecurityOptions/NetworkSecurity_MinimumSessionSecurityForNTLMSSPBasedServers**
|
||||
|
||||
@ -2593,17 +2441,10 @@ Windows XP, Windows Vista, Windows 2000 Server, Windows Server 2003, and Windows
|
||||
Windows 7 and Windows Server 2008 R2: Require 128-bit encryption
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-recoveryconsole-allowautomaticadministrativelogon"></a>**LocalPoliciesSecurityOptions/RecoveryConsole_AllowAutomaticAdministrativeLogon**
|
||||
|
||||
@ -2644,7 +2485,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-shutdown-allowsystemtobeshutdownwithouthavingtologon"></a>**LocalPoliciesSecurityOptions/Shutdown_AllowSystemToBeShutDownWithoutHavingToLogOn**
|
||||
|
||||
@ -2699,7 +2542,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-shutdown-clearvirtualmemorypagefile"></a>**LocalPoliciesSecurityOptions/Shutdown_ClearVirtualMemoryPageFile**
|
||||
|
||||
@ -2747,17 +2592,10 @@ When this policy is enabled, it causes the system pagefile to be cleared upon cl
|
||||
Default: Disabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-systemobjects-requirecaseinsensitivityfornonwindowssubsystems"></a>**LocalPoliciesSecurityOptions/SystemObjects_RequireCaseInsensitivityForNonWindowsSubsystems**
|
||||
|
||||
@ -2803,17 +2641,10 @@ If this setting is enabled, case insensitivity is enforced for all directory obj
|
||||
Default: Enabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-allowuiaccessapplicationstopromptforelevation"></a>**LocalPoliciesSecurityOptions/UserAccountControl_AllowUIAccessApplicationsToPromptForElevation**
|
||||
|
||||
@ -2867,7 +2698,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-behavioroftheelevationpromptforadministrators"></a>**LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForAdministrators**
|
||||
|
||||
@ -2926,7 +2759,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-behavioroftheelevationpromptforstandardusers"></a>**LocalPoliciesSecurityOptions/UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers**
|
||||
|
||||
@ -2978,7 +2813,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-detectapplicationinstallationsandpromptforelevation"></a>**LocalPoliciesSecurityOptions/UserAccountControl_DetectApplicationInstallationsAndPromptForElevation**
|
||||
|
||||
@ -3026,17 +2863,10 @@ Enabled: (Default) When an application installation package is detected that req
|
||||
Disabled: Application installation packages are not detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies such as Group Policy Software Installation or Systems Management Server (SMS) should disable this policy setting. In this case, installer detection is unnecessary.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-onlyelevateexecutablefilesthataresignedandvalidated"></a>**LocalPoliciesSecurityOptions/UserAccountControl_OnlyElevateExecutableFilesThatAreSignedAndValidated**
|
||||
|
||||
@ -3085,7 +2915,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-onlyelevateuiaccessapplicationsthatareinstalledinsecurelocations"></a>**LocalPoliciesSecurityOptions/UserAccountControl_OnlyElevateUIAccessApplicationsThatAreInstalledInSecureLocations**
|
||||
|
||||
@ -3140,7 +2972,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-runalladministratorsinadminapprovalmode"></a>**LocalPoliciesSecurityOptions/UserAccountControl_RunAllAdministratorsInAdminApprovalMode**
|
||||
|
||||
@ -3190,7 +3024,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-switchtothesecuredesktopwhenpromptingforelevation"></a>**LocalPoliciesSecurityOptions/UserAccountControl_SwitchToTheSecureDesktopWhenPromptingForElevation**
|
||||
|
||||
@ -3239,7 +3075,9 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-useadminapprovalmode"></a>**LocalPoliciesSecurityOptions/UserAccountControl_UseAdminApprovalMode**
|
||||
|
||||
@ -3287,17 +3125,10 @@ The options are:
|
||||
• Disabled: (Default) The built-in Administrator account runs all applications with full administrative privilege.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="localpoliciessecurityoptions-useraccountcontrol-virtualizefileandregistrywritefailurestoperuserlocations"></a>**LocalPoliciesSecurityOptions/UserAccountControl_VirtualizeFileAndRegistryWriteFailuresToPerUserLocations**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Location
|
||||
@ -24,7 +24,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="location-enablelocation"></a>**Location/EnableLocation**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - LockDown
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="lockdown-allowedgeswipe"></a>**LockDown/AllowEdgeSwipe**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Maps
|
||||
@ -27,7 +27,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="maps-allowofflinemapsdownloadovermeteredconnection"></a>**Maps/AllowOfflineMapsDownloadOverMeteredConnection**
|
||||
|
||||
@ -78,7 +80,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="maps-enableofflinemapsautoupdate"></a>**Maps/EnableOfflineMapsAutoUpdate**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Messaging
|
||||
@ -30,7 +30,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="messaging-allowmms"></a>**Messaging/AllowMMS**
|
||||
|
||||
@ -79,7 +81,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="messaging-allowmessagesync"></a>**Messaging/AllowMessageSync**
|
||||
|
||||
@ -125,7 +129,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="messaging-allowrcs"></a>**Messaging/AllowRCS**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - NetworkIsolation
|
||||
@ -45,7 +45,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterprisecloudresources"></a>**NetworkIsolation/EnterpriseCloudResources**
|
||||
|
||||
@ -86,7 +88,9 @@ Contains a list of Enterprise resource domains hosted in the cloud that need to
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterpriseiprange"></a>**NetworkIsolation/EnterpriseIPRange**
|
||||
|
||||
@ -140,7 +144,9 @@ fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
|
||||
|
||||
<!--/Example-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterpriseiprangesareauthoritative"></a>**NetworkIsolation/EnterpriseIPRangesAreAuthoritative**
|
||||
|
||||
@ -181,7 +187,9 @@ Boolean value that tells the client to accept the configured list and not to use
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterpriseinternalproxyservers"></a>**NetworkIsolation/EnterpriseInternalProxyServers**
|
||||
|
||||
@ -222,7 +230,9 @@ This is the comma-separated list of internal proxy servers. For example "157.54.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterprisenetworkdomainnames"></a>**NetworkIsolation/EnterpriseNetworkDomainNames**
|
||||
|
||||
@ -273,7 +283,9 @@ Here are the steps to create canonical domain names:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterpriseproxyservers"></a>**NetworkIsolation/EnterpriseProxyServers**
|
||||
|
||||
@ -314,7 +326,9 @@ This is a comma-separated list of proxy servers. Any server on this list is cons
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-enterpriseproxyserversareauthoritative"></a>**NetworkIsolation/EnterpriseProxyServersAreAuthoritative**
|
||||
|
||||
@ -355,7 +369,9 @@ Boolean value that tells the client to accept the configured list of proxies and
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="networkisolation-neutralresources"></a>**NetworkIsolation/NeutralResources**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Notifications
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="notifications-disallownotificationmirroring"></a>**Notifications/DisallowNotificationMirroring**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Power
|
||||
@ -48,7 +48,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-allowstandbywhensleepingpluggedin"></a>**Power/AllowStandbyWhenSleepingPluggedIn**
|
||||
|
||||
@ -108,7 +110,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-displayofftimeoutonbattery"></a>**Power/DisplayOffTimeoutOnBattery**
|
||||
|
||||
@ -170,7 +174,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-displayofftimeoutpluggedin"></a>**Power/DisplayOffTimeoutPluggedIn**
|
||||
|
||||
@ -232,7 +238,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-hibernatetimeoutonbattery"></a>**Power/HibernateTimeoutOnBattery**
|
||||
|
||||
@ -295,7 +303,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-hibernatetimeoutpluggedin"></a>**Power/HibernateTimeoutPluggedIn**
|
||||
|
||||
@ -357,7 +367,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-requirepasswordwhencomputerwakesonbattery"></a>**Power/RequirePasswordWhenComputerWakesOnBattery**
|
||||
|
||||
@ -417,7 +429,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-requirepasswordwhencomputerwakespluggedin"></a>**Power/RequirePasswordWhenComputerWakesPluggedIn**
|
||||
|
||||
@ -477,7 +491,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-standbytimeoutonbattery"></a>**Power/StandbyTimeoutOnBattery**
|
||||
|
||||
@ -539,7 +555,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="power-standbytimeoutpluggedin"></a>**Power/StandbyTimeoutPluggedIn**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Printers
|
||||
@ -30,7 +30,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="printers-pointandprintrestrictions"></a>**Printers/PointAndPrintRestrictions**
|
||||
|
||||
@ -103,7 +105,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="printers-pointandprintrestrictions-user"></a>**Printers/PointAndPrintRestrictions_User**
|
||||
|
||||
@ -176,7 +180,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="printers-publishprinters"></a>**Printers/PublishPrinters**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Privacy
|
||||
@ -252,7 +252,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-allowautoacceptpairingandprivacyconsentprompts"></a>**Privacy/AllowAutoAcceptPairingAndPrivacyConsentPrompts**
|
||||
|
||||
@ -306,7 +308,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-allowinputpersonalization"></a>**Privacy/AllowInputPersonalization**
|
||||
|
||||
@ -346,7 +350,6 @@ The following list shows the supported values:
|
||||
Updated in Windows 10, version 1709. Allows the usage of cloud based speech services for Cortana, dictation, or Store applications. Setting this policy to 1, lets Microsoft use the user's voice data to improve cloud speech services for all users.
|
||||
|
||||
Most restricted value is 0.
|
||||
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -355,10 +358,11 @@ The following list shows the supported values:
|
||||
- 0 – Not allowed.
|
||||
- 1 (default) – Allowed.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-disableadvertisingid"></a>**Privacy/DisableAdvertisingId**
|
||||
|
||||
@ -409,7 +413,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-enableactivityfeed"></a>**Privacy/EnableActivityFeed**
|
||||
|
||||
@ -457,7 +463,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessaccountinfo"></a>**Privacy/LetAppsAccessAccountInfo**
|
||||
|
||||
@ -506,7 +514,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessaccountinfo-forceallowtheseapps"></a>**Privacy/LetAppsAccessAccountInfo_ForceAllowTheseApps**
|
||||
|
||||
@ -547,7 +557,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessaccountinfo-forcedenytheseapps"></a>**Privacy/LetAppsAccessAccountInfo_ForceDenyTheseApps**
|
||||
|
||||
@ -588,7 +600,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessaccountinfo-userincontroloftheseapps"></a>**Privacy/LetAppsAccessAccountInfo_UserInControlOfTheseApps**
|
||||
|
||||
@ -629,7 +643,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscalendar"></a>**Privacy/LetAppsAccessCalendar**
|
||||
|
||||
@ -678,7 +694,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscalendar-forceallowtheseapps"></a>**Privacy/LetAppsAccessCalendar_ForceAllowTheseApps**
|
||||
|
||||
@ -719,7 +737,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscalendar-forcedenytheseapps"></a>**Privacy/LetAppsAccessCalendar_ForceDenyTheseApps**
|
||||
|
||||
@ -760,7 +780,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscalendar-userincontroloftheseapps"></a>**Privacy/LetAppsAccessCalendar_UserInControlOfTheseApps**
|
||||
|
||||
@ -801,7 +823,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscallhistory"></a>**Privacy/LetAppsAccessCallHistory**
|
||||
|
||||
@ -850,7 +874,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscallhistory-forceallowtheseapps"></a>**Privacy/LetAppsAccessCallHistory_ForceAllowTheseApps**
|
||||
|
||||
@ -891,7 +917,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscallhistory-forcedenytheseapps"></a>**Privacy/LetAppsAccessCallHistory_ForceDenyTheseApps**
|
||||
|
||||
@ -932,7 +960,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscallhistory-userincontroloftheseapps"></a>**Privacy/LetAppsAccessCallHistory_UserInControlOfTheseApps**
|
||||
|
||||
@ -973,7 +1003,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscamera"></a>**Privacy/LetAppsAccessCamera**
|
||||
|
||||
@ -1022,7 +1054,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscamera-forceallowtheseapps"></a>**Privacy/LetAppsAccessCamera_ForceAllowTheseApps**
|
||||
|
||||
@ -1063,7 +1097,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscamera-forcedenytheseapps"></a>**Privacy/LetAppsAccessCamera_ForceDenyTheseApps**
|
||||
|
||||
@ -1104,7 +1140,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscamera-userincontroloftheseapps"></a>**Privacy/LetAppsAccessCamera_UserInControlOfTheseApps**
|
||||
|
||||
@ -1145,7 +1183,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscontacts"></a>**Privacy/LetAppsAccessContacts**
|
||||
|
||||
@ -1194,7 +1234,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscontacts-forceallowtheseapps"></a>**Privacy/LetAppsAccessContacts_ForceAllowTheseApps**
|
||||
|
||||
@ -1235,7 +1277,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscontacts-forcedenytheseapps"></a>**Privacy/LetAppsAccessContacts_ForceDenyTheseApps**
|
||||
|
||||
@ -1276,7 +1320,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesscontacts-userincontroloftheseapps"></a>**Privacy/LetAppsAccessContacts_UserInControlOfTheseApps**
|
||||
|
||||
@ -1317,7 +1363,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessemail"></a>**Privacy/LetAppsAccessEmail**
|
||||
|
||||
@ -1366,7 +1414,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessemail-forceallowtheseapps"></a>**Privacy/LetAppsAccessEmail_ForceAllowTheseApps**
|
||||
|
||||
@ -1407,7 +1457,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessemail-forcedenytheseapps"></a>**Privacy/LetAppsAccessEmail_ForceDenyTheseApps**
|
||||
|
||||
@ -1448,7 +1500,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessemail-userincontroloftheseapps"></a>**Privacy/LetAppsAccessEmail_UserInControlOfTheseApps**
|
||||
|
||||
@ -1489,7 +1543,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesslocation"></a>**Privacy/LetAppsAccessLocation**
|
||||
|
||||
@ -1538,7 +1594,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesslocation-forceallowtheseapps"></a>**Privacy/LetAppsAccessLocation_ForceAllowTheseApps**
|
||||
|
||||
@ -1579,7 +1637,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesslocation-forcedenytheseapps"></a>**Privacy/LetAppsAccessLocation_ForceDenyTheseApps**
|
||||
|
||||
@ -1620,7 +1680,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesslocation-userincontroloftheseapps"></a>**Privacy/LetAppsAccessLocation_UserInControlOfTheseApps**
|
||||
|
||||
@ -1661,7 +1723,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmessaging"></a>**Privacy/LetAppsAccessMessaging**
|
||||
|
||||
@ -1710,7 +1774,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmessaging-forceallowtheseapps"></a>**Privacy/LetAppsAccessMessaging_ForceAllowTheseApps**
|
||||
|
||||
@ -1751,7 +1817,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmessaging-forcedenytheseapps"></a>**Privacy/LetAppsAccessMessaging_ForceDenyTheseApps**
|
||||
|
||||
@ -1792,7 +1860,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmessaging-userincontroloftheseapps"></a>**Privacy/LetAppsAccessMessaging_UserInControlOfTheseApps**
|
||||
|
||||
@ -1833,7 +1903,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmicrophone"></a>**Privacy/LetAppsAccessMicrophone**
|
||||
|
||||
@ -1882,7 +1954,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmicrophone-forceallowtheseapps"></a>**Privacy/LetAppsAccessMicrophone_ForceAllowTheseApps**
|
||||
|
||||
@ -1923,7 +1997,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmicrophone-forcedenytheseapps"></a>**Privacy/LetAppsAccessMicrophone_ForceDenyTheseApps**
|
||||
|
||||
@ -1964,7 +2040,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmicrophone-userincontroloftheseapps"></a>**Privacy/LetAppsAccessMicrophone_UserInControlOfTheseApps**
|
||||
|
||||
@ -2005,7 +2083,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmotion"></a>**Privacy/LetAppsAccessMotion**
|
||||
|
||||
@ -2054,7 +2134,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmotion-forceallowtheseapps"></a>**Privacy/LetAppsAccessMotion_ForceAllowTheseApps**
|
||||
|
||||
@ -2095,7 +2177,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmotion-forcedenytheseapps"></a>**Privacy/LetAppsAccessMotion_ForceDenyTheseApps**
|
||||
|
||||
@ -2136,7 +2220,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessmotion-userincontroloftheseapps"></a>**Privacy/LetAppsAccessMotion_UserInControlOfTheseApps**
|
||||
|
||||
@ -2177,7 +2263,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessnotifications"></a>**Privacy/LetAppsAccessNotifications**
|
||||
|
||||
@ -2226,7 +2314,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessnotifications-forceallowtheseapps"></a>**Privacy/LetAppsAccessNotifications_ForceAllowTheseApps**
|
||||
|
||||
@ -2267,7 +2357,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessnotifications-forcedenytheseapps"></a>**Privacy/LetAppsAccessNotifications_ForceDenyTheseApps**
|
||||
|
||||
@ -2308,7 +2400,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessnotifications-userincontroloftheseapps"></a>**Privacy/LetAppsAccessNotifications_UserInControlOfTheseApps**
|
||||
|
||||
@ -2349,7 +2443,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessphone"></a>**Privacy/LetAppsAccessPhone**
|
||||
|
||||
@ -2398,7 +2494,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessphone-forceallowtheseapps"></a>**Privacy/LetAppsAccessPhone_ForceAllowTheseApps**
|
||||
|
||||
@ -2439,7 +2537,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessphone-forcedenytheseapps"></a>**Privacy/LetAppsAccessPhone_ForceDenyTheseApps**
|
||||
|
||||
@ -2480,7 +2580,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessphone-userincontroloftheseapps"></a>**Privacy/LetAppsAccessPhone_UserInControlOfTheseApps**
|
||||
|
||||
@ -2521,7 +2623,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessradios"></a>**Privacy/LetAppsAccessRadios**
|
||||
|
||||
@ -2570,7 +2674,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessradios-forceallowtheseapps"></a>**Privacy/LetAppsAccessRadios_ForceAllowTheseApps**
|
||||
|
||||
@ -2611,7 +2717,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessradios-forcedenytheseapps"></a>**Privacy/LetAppsAccessRadios_ForceDenyTheseApps**
|
||||
|
||||
@ -2652,7 +2760,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccessradios-userincontroloftheseapps"></a>**Privacy/LetAppsAccessRadios_UserInControlOfTheseApps**
|
||||
|
||||
@ -2693,7 +2803,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstasks"></a>**Privacy/LetAppsAccessTasks**
|
||||
|
||||
@ -2734,7 +2846,9 @@ Added in Windows 10, version 1703. Specifies whether Windows apps can access tas
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstasks-forceallowtheseapps"></a>**Privacy/LetAppsAccessTasks_ForceAllowTheseApps**
|
||||
|
||||
@ -2775,7 +2889,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstasks-forcedenytheseapps"></a>**Privacy/LetAppsAccessTasks_ForceDenyTheseApps**
|
||||
|
||||
@ -2816,7 +2932,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstasks-userincontroloftheseapps"></a>**Privacy/LetAppsAccessTasks_UserInControlOfTheseApps**
|
||||
|
||||
@ -2857,7 +2975,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family N
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstrusteddevices"></a>**Privacy/LetAppsAccessTrustedDevices**
|
||||
|
||||
@ -2906,7 +3026,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstrusteddevices-forceallowtheseapps"></a>**Privacy/LetAppsAccessTrustedDevices_ForceAllowTheseApps**
|
||||
|
||||
@ -2947,7 +3069,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstrusteddevices-forcedenytheseapps"></a>**Privacy/LetAppsAccessTrustedDevices_ForceDenyTheseApps**
|
||||
|
||||
@ -2988,7 +3112,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsaccesstrusteddevices-userincontroloftheseapps"></a>**Privacy/LetAppsAccessTrustedDevices_UserInControlOfTheseApps**
|
||||
|
||||
@ -3029,7 +3155,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsgetdiagnosticinfo"></a>**Privacy/LetAppsGetDiagnosticInfo**
|
||||
|
||||
@ -3078,7 +3206,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsgetdiagnosticinfo-forceallowtheseapps"></a>**Privacy/LetAppsGetDiagnosticInfo_ForceAllowTheseApps**
|
||||
|
||||
@ -3119,7 +3249,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsgetdiagnosticinfo-forcedenytheseapps"></a>**Privacy/LetAppsGetDiagnosticInfo_ForceDenyTheseApps**
|
||||
|
||||
@ -3160,7 +3292,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsgetdiagnosticinfo-userincontroloftheseapps"></a>**Privacy/LetAppsGetDiagnosticInfo_UserInControlOfTheseApps**
|
||||
|
||||
@ -3201,7 +3335,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsruninbackground"></a>**Privacy/LetAppsRunInBackground**
|
||||
|
||||
@ -3252,7 +3388,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsruninbackground-forceallowtheseapps"></a>**Privacy/LetAppsRunInBackground_ForceAllowTheseApps**
|
||||
|
||||
@ -3293,7 +3431,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsruninbackground-forcedenytheseapps"></a>**Privacy/LetAppsRunInBackground_ForceDenyTheseApps**
|
||||
|
||||
@ -3334,7 +3474,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappsruninbackground-userincontroloftheseapps"></a>**Privacy/LetAppsRunInBackground_UserInControlOfTheseApps**
|
||||
|
||||
@ -3375,7 +3517,9 @@ Added in Windows 10, version 1703. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappssyncwithdevices"></a>**Privacy/LetAppsSyncWithDevices**
|
||||
|
||||
@ -3424,7 +3568,9 @@ Most restricted value is 2.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappssyncwithdevices-forceallowtheseapps"></a>**Privacy/LetAppsSyncWithDevices_ForceAllowTheseApps**
|
||||
|
||||
@ -3465,7 +3611,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappssyncwithdevices-forcedenytheseapps"></a>**Privacy/LetAppsSyncWithDevices_ForceDenyTheseApps**
|
||||
|
||||
@ -3506,7 +3654,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-letappssyncwithdevices-userincontroloftheseapps"></a>**Privacy/LetAppsSyncWithDevices_UserInControlOfTheseApps**
|
||||
|
||||
@ -3547,7 +3697,9 @@ Added in Windows 10, version 1607. List of semi-colon delimited Package Family
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="privacy-publishuseractivities"></a>**Privacy/PublishUserActivities**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - RemoteAssistance
|
||||
@ -33,7 +33,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteassistance-customizewarningmessages"></a>**RemoteAssistance/CustomizeWarningMessages**
|
||||
|
||||
@ -99,7 +101,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteassistance-sessionlogging"></a>**RemoteAssistance/SessionLogging**
|
||||
|
||||
@ -161,7 +165,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteassistance-solicitedremoteassistance"></a>**RemoteAssistance/SolicitedRemoteAssistance**
|
||||
|
||||
@ -231,7 +237,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteassistance-unsolicitedremoteassistance"></a>**RemoteAssistance/UnsolicitedRemoteAssistance**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - RemoteDesktopServices
|
||||
@ -39,7 +39,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-allowuserstoconnectremotely"></a>**RemoteDesktopServices/AllowUsersToConnectRemotely**
|
||||
|
||||
@ -105,7 +107,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-clientconnectionencryptionlevel"></a>**RemoteDesktopServices/ClientConnectionEncryptionLevel**
|
||||
|
||||
@ -175,7 +179,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-donotallowdriveredirection"></a>**RemoteDesktopServices/DoNotAllowDriveRedirection**
|
||||
|
||||
@ -239,7 +245,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-donotallowpasswordsaving"></a>**RemoteDesktopServices/DoNotAllowPasswordSaving**
|
||||
|
||||
@ -299,7 +307,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-promptforpassworduponconnection"></a>**RemoteDesktopServices/PromptForPasswordUponConnection**
|
||||
|
||||
@ -365,7 +375,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotedesktopservices-requiresecurerpccommunication"></a>**RemoteDesktopServices/RequireSecureRPCCommunication**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - RemoteManagement
|
||||
@ -66,7 +66,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowbasicauthentication-client"></a>**RemoteManagement/AllowBasicAuthentication_Client**
|
||||
|
||||
@ -103,6 +105,7 @@ ms.date: 11/01/2017
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -120,7 +123,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowbasicauthentication-service"></a>**RemoteManagement/AllowBasicAuthentication_Service**
|
||||
|
||||
@ -157,6 +162,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -174,7 +180,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowcredsspauthenticationclient"></a>**RemoteManagement/AllowCredSSPAuthenticationClient**
|
||||
|
||||
@ -211,6 +219,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -228,7 +237,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowcredsspauthenticationservice"></a>**RemoteManagement/AllowCredSSPAuthenticationService**
|
||||
|
||||
@ -265,6 +276,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -282,7 +294,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowremoteservermanagement"></a>**RemoteManagement/AllowRemoteServerManagement**
|
||||
|
||||
@ -319,6 +333,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -336,7 +351,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowunencryptedtraffic-client"></a>**RemoteManagement/AllowUnencryptedTraffic_Client**
|
||||
|
||||
@ -373,6 +390,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -390,7 +408,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-allowunencryptedtraffic-service"></a>**RemoteManagement/AllowUnencryptedTraffic_Service**
|
||||
|
||||
@ -427,6 +447,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -444,7 +465,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-disallowdigestauthentication"></a>**RemoteManagement/DisallowDigestAuthentication**
|
||||
|
||||
@ -481,6 +504,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -498,7 +522,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-disallownegotiateauthenticationclient"></a>**RemoteManagement/DisallowNegotiateAuthenticationClient**
|
||||
|
||||
@ -535,6 +561,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -552,7 +579,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-disallownegotiateauthenticationservice"></a>**RemoteManagement/DisallowNegotiateAuthenticationService**
|
||||
|
||||
@ -589,6 +618,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -606,7 +636,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-disallowstoringofrunascredentials"></a>**RemoteManagement/DisallowStoringOfRunAsCredentials**
|
||||
|
||||
@ -643,6 +675,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -660,7 +693,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-specifychannelbindingtokenhardeninglevel"></a>**RemoteManagement/SpecifyChannelBindingTokenHardeningLevel**
|
||||
|
||||
@ -697,6 +732,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -714,7 +750,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-trustedhosts"></a>**RemoteManagement/TrustedHosts**
|
||||
|
||||
@ -751,6 +789,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -768,7 +807,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-turnoncompatibilityhttplistener"></a>**RemoteManagement/TurnOnCompatibilityHTTPListener**
|
||||
|
||||
@ -805,6 +846,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -822,7 +864,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remotemanagement-turnoncompatibilityhttpslistener"></a>**RemoteManagement/TurnOnCompatibilityHTTPSListener**
|
||||
|
||||
@ -859,6 +903,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - RemoteProcedureCall
|
||||
@ -27,7 +27,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteprocedurecall-rpcendpointmapperclientauthentication"></a>**RemoteProcedureCall/RPCEndpointMapperClientAuthentication**
|
||||
|
||||
@ -91,7 +93,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteprocedurecall-restrictunauthenticatedrpcclients"></a>**RemoteProcedureCall/RestrictUnauthenticatedRPCClients**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 11/01/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - RemoteShell
|
||||
@ -42,7 +42,9 @@ ms.date: 11/01/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-allowremoteshellaccess"></a>**RemoteShell/AllowRemoteShellAccess**
|
||||
|
||||
@ -79,6 +81,7 @@ ms.date: 11/01/2017
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -96,7 +99,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-maxconcurrentusers"></a>**RemoteShell/MaxConcurrentUsers**
|
||||
|
||||
@ -133,6 +138,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -150,7 +156,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-specifyidletimeout"></a>**RemoteShell/SpecifyIdleTimeout**
|
||||
|
||||
@ -187,6 +195,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -204,7 +213,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-specifymaxmemory"></a>**RemoteShell/SpecifyMaxMemory**
|
||||
|
||||
@ -241,6 +252,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -258,7 +270,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-specifymaxprocesses"></a>**RemoteShell/SpecifyMaxProcesses**
|
||||
|
||||
@ -295,6 +309,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -312,7 +327,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-specifymaxremoteshells"></a>**RemoteShell/SpecifyMaxRemoteShells**
|
||||
|
||||
@ -349,6 +366,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -366,7 +384,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="remoteshell-specifyshelltimeout"></a>**RemoteShell/SpecifyShellTimeout**
|
||||
|
||||
@ -403,6 +423,7 @@ ADMX Info:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
|
||||
<!--EndDescription-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/08/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Search
|
||||
@ -65,7 +65,9 @@ ms.date: 01/08/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowcloudsearch"></a>**Search/AllowCloudSearch**
|
||||
|
||||
@ -111,7 +113,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowcortanainaad"></a>**Search/AllowCortanaInAAD**
|
||||
|
||||
@ -157,16 +161,11 @@ The following list shows the supported values:
|
||||
- 0 (default) - Not allowed. The Cortana consent page will not appear in AAD OOBE during setup.
|
||||
- 1 - Allowed. The Cortana consent page will appear in Azure AAD OOBE during setup.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowindexingencryptedstoresoritems"></a>**Search/AllowIndexingEncryptedStoresOrItems**
|
||||
|
||||
@ -220,7 +219,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowsearchtouselocation"></a>**Search/AllowSearchToUseLocation**
|
||||
|
||||
@ -270,7 +271,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowstoringimagesfromvisionsearch"></a>**Search/AllowStoringImagesFromVisionSearch**
|
||||
|
||||
@ -288,7 +291,9 @@ This policy has been deprecated.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowusingdiacritics"></a>**Search/AllowUsingDiacritics**
|
||||
|
||||
@ -336,7 +341,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-allowwindowsindexer"></a>**Search/AllowWindowsIndexer**
|
||||
|
||||
@ -377,7 +384,9 @@ Allow Windows indexer. Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-alwaysuseautolangdetection"></a>**Search/AlwaysUseAutoLangDetection**
|
||||
|
||||
@ -425,7 +434,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-disablebackoff"></a>**Search/DisableBackoff**
|
||||
|
||||
@ -471,7 +482,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-disableremovabledriveindexing"></a>**Search/DisableRemovableDriveIndexing**
|
||||
|
||||
@ -521,7 +534,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-donotusewebresults"></a>**Search/DoNotUseWebResults**
|
||||
|
||||
@ -573,14 +588,10 @@ The following list shows the supported values:
|
||||
- 1 (default) - Allowed. Queries will be performed on the web and web results will be displayed when a user performs a query in Search.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-preventindexinglowdiskspacemb"></a>**Search/PreventIndexingLowDiskSpaceMB**
|
||||
|
||||
@ -630,7 +641,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-preventremotequeries"></a>**Search/PreventRemoteQueries**
|
||||
|
||||
@ -676,7 +689,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="search-safesearchpermissions"></a>**Search/SafeSearchPermissions**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/16/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Security
|
||||
@ -56,7 +56,9 @@ ms.date: 01/16/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-allowaddprovisioningpackage"></a>**Security/AllowAddProvisioningPackage**
|
||||
|
||||
@ -104,7 +106,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-allowautomaticdeviceencryptionforazureadjoineddevices"></a>**Security/AllowAutomaticDeviceEncryptionForAzureADJoinedDevices**
|
||||
|
||||
@ -150,7 +154,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-allowmanualrootcertificateinstallation"></a>**Security/AllowManualRootCertificateInstallation**
|
||||
|
||||
@ -204,7 +210,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-allowremoveprovisioningpackage"></a>**Security/AllowRemoveProvisioningPackage**
|
||||
|
||||
@ -252,7 +260,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-antitheftmode"></a>**Security/AntiTheftMode**
|
||||
|
||||
@ -304,7 +314,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-cleartpmifnotready"></a>**Security/ClearTPMIfNotReady**
|
||||
|
||||
@ -355,7 +367,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-configurewindowspasswords"></a>**Security/ConfigureWindowsPasswords**
|
||||
|
||||
@ -404,15 +418,12 @@ The following list shows the supported values:
|
||||
- 0 -Disallow passwords (Asymmetric credentials will be promoted to replace passwords on Windows features)
|
||||
- 1- Allow passwords (Passwords continue to be allowed to be used for Windows features)
|
||||
- 2- Default (Feature defaults as per SKU and device capabilities. Windows 10 S devices will exhibit "Disallow passwords" default, and all other devices will default to "Allow passwords")
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-preventautomaticdeviceencryptionforazureadjoineddevices"></a>**Security/PreventAutomaticDeviceEncryptionForAzureADJoinedDevices**
|
||||
|
||||
@ -464,7 +475,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-requiredeviceencryption"></a>**Security/RequireDeviceEncryption**
|
||||
|
||||
@ -515,7 +528,9 @@ Most restricted value is 1.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-requireprovisioningpackagesignature"></a>**Security/RequireProvisioningPackageSignature**
|
||||
|
||||
@ -561,7 +576,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="security-requireretrievehealthcertificateonboot"></a>**Security/RequireRetrieveHealthCertificateOnBoot**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/19/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Settings
|
||||
@ -65,7 +65,9 @@ ms.date: 12/19/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowautoplay"></a>**Settings/AllowAutoPlay**
|
||||
|
||||
@ -120,7 +122,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowdatasense"></a>**Settings/AllowDataSense**
|
||||
|
||||
@ -168,7 +172,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowdatetime"></a>**Settings/AllowDateTime**
|
||||
|
||||
@ -216,7 +222,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-alloweditdevicename"></a>**Settings/AllowEditDeviceName**
|
||||
|
||||
@ -264,7 +272,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowlanguage"></a>**Settings/AllowLanguage**
|
||||
|
||||
@ -316,7 +326,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowonlinetips"></a>**Settings/AllowOnlineTips**
|
||||
|
||||
@ -356,18 +368,12 @@ The following list shows the supported values:
|
||||
Enables or disables the retrieval of online tips and help for the Settings app.
|
||||
|
||||
If disabled, Settings will not contact Microsoft content services to retrieve tips and help content.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowpowersleep"></a>**Settings/AllowPowerSleep**
|
||||
|
||||
@ -419,7 +425,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowregion"></a>**Settings/AllowRegion**
|
||||
|
||||
@ -471,7 +479,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowsigninoptions"></a>**Settings/AllowSignInOptions**
|
||||
|
||||
@ -523,7 +533,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowvpn"></a>**Settings/AllowVPN**
|
||||
|
||||
@ -571,7 +583,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowworkplace"></a>**Settings/AllowWorkplace**
|
||||
|
||||
@ -623,7 +637,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-allowyouraccount"></a>**Settings/AllowYourAccount**
|
||||
|
||||
@ -671,7 +687,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-configuretaskbarcalendar"></a>**Settings/ConfigureTaskbarCalendar**
|
||||
|
||||
@ -719,7 +737,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="settings-pagevisibilitylist"></a>**Settings/PageVisibilityList**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - SmartScreen
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="smartscreen-enableappinstallcontrol"></a>**SmartScreen/EnableAppInstallControl**
|
||||
|
||||
@ -78,7 +80,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="smartscreen-enablesmartscreeninshell"></a>**SmartScreen/EnableSmartScreenInShell**
|
||||
|
||||
@ -126,7 +130,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="smartscreen-preventoverrideforfilesinshell"></a>**SmartScreen/PreventOverrideForFilesInShell**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Speech
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="speech-allowspeechmodelupdate"></a>**Speech/AllowSpeechModelUpdate**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Start
|
||||
@ -108,7 +108,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderdocuments"></a>**Start/AllowPinnedFolderDocuments**
|
||||
|
||||
@ -157,7 +159,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderdownloads"></a>**Start/AllowPinnedFolderDownloads**
|
||||
|
||||
@ -206,7 +210,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderfileexplorer"></a>**Start/AllowPinnedFolderFileExplorer**
|
||||
|
||||
@ -255,7 +261,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderhomegroup"></a>**Start/AllowPinnedFolderHomeGroup**
|
||||
|
||||
@ -304,7 +312,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfoldermusic"></a>**Start/AllowPinnedFolderMusic**
|
||||
|
||||
@ -353,7 +363,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfoldernetwork"></a>**Start/AllowPinnedFolderNetwork**
|
||||
|
||||
@ -402,7 +414,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderpersonalfolder"></a>**Start/AllowPinnedFolderPersonalFolder**
|
||||
|
||||
@ -451,7 +465,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfolderpictures"></a>**Start/AllowPinnedFolderPictures**
|
||||
|
||||
@ -500,7 +516,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfoldersettings"></a>**Start/AllowPinnedFolderSettings**
|
||||
|
||||
@ -549,7 +567,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-allowpinnedfoldervideos"></a>**Start/AllowPinnedFolderVideos**
|
||||
|
||||
@ -598,7 +618,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-forcestartsize"></a>**Start/ForceStartSize**
|
||||
|
||||
@ -651,7 +673,9 @@ If there is policy configuration conflict, the latest configuration request is a
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hideapplist"></a>**Start/HideAppList**
|
||||
|
||||
@ -712,7 +736,9 @@ To validate on Desktop, do the following:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidechangeaccountsettings"></a>**Start/HideChangeAccountSettings**
|
||||
|
||||
@ -765,7 +791,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidefrequentlyusedapps"></a>**Start/HideFrequentlyUsedApps**
|
||||
|
||||
@ -825,7 +853,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidehibernate"></a>**Start/HideHibernate**
|
||||
|
||||
@ -881,7 +911,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidelock"></a>**Start/HideLock**
|
||||
|
||||
@ -934,7 +966,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidepeoplebar"></a>**Start/HidePeopleBar**
|
||||
|
||||
@ -977,7 +1011,9 @@ Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidepowerbutton"></a>**Start/HidePowerButton**
|
||||
|
||||
@ -1033,7 +1069,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hiderecentjumplists"></a>**Start/HideRecentJumplists**
|
||||
|
||||
@ -1096,7 +1134,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hiderecentlyaddedapps"></a>**Start/HideRecentlyAddedApps**
|
||||
|
||||
@ -1156,7 +1196,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hiderestart"></a>**Start/HideRestart**
|
||||
|
||||
@ -1209,7 +1251,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hideshutdown"></a>**Start/HideShutDown**
|
||||
|
||||
@ -1262,7 +1306,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidesignout"></a>**Start/HideSignOut**
|
||||
|
||||
@ -1315,7 +1361,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hidesleep"></a>**Start/HideSleep**
|
||||
|
||||
@ -1368,7 +1416,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hideswitchaccount"></a>**Start/HideSwitchAccount**
|
||||
|
||||
@ -1421,7 +1471,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-hideusertile"></a>**Start/HideUserTile**
|
||||
|
||||
@ -1478,7 +1530,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-importedgeassets"></a>**Start/ImportEdgeAssets**
|
||||
|
||||
@ -1534,7 +1588,9 @@ To validate on Desktop, do the following:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-nopinningtotaskbar"></a>**Start/NoPinningToTaskbar**
|
||||
|
||||
@ -1590,7 +1646,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="start-startlayout"></a>**Start/StartLayout**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/13/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Storage
|
||||
@ -27,7 +27,9 @@ ms.date: 12/13/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="storage-allowdiskhealthmodelupdates"></a>**Storage/AllowDiskHealthModelUpdates**
|
||||
|
||||
@ -76,7 +78,9 @@ Value type is integer.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="storage-enhancedstoragedevices"></a>**Storage/EnhancedStorageDevices**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/19/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - System
|
||||
@ -68,7 +68,9 @@ ms.date: 12/19/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowbuildpreview"></a>**System/AllowBuildPreview**
|
||||
|
||||
@ -121,7 +123,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowembeddedmode"></a>**System/AllowEmbeddedMode**
|
||||
|
||||
@ -171,7 +175,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowexperimentation"></a>**System/AllowExperimentation**
|
||||
|
||||
@ -223,7 +229,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowfontproviders"></a>**System/AllowFontProviders**
|
||||
|
||||
@ -284,7 +292,9 @@ To verify if System/AllowFontProviders is set to true:
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowlocation"></a>**System/AllowLocation**
|
||||
|
||||
@ -339,7 +349,9 @@ For example, an app's original Location setting is Off. The administrator then s
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowstoragecard"></a>**System/AllowStorageCard**
|
||||
|
||||
@ -389,7 +401,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowtelemetry"></a>**System/AllowTelemetry**
|
||||
|
||||
@ -506,7 +520,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-allowusertoresetphone"></a>**System/AllowUserToResetPhone**
|
||||
|
||||
@ -557,7 +573,9 @@ orted values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-bootstartdriverinitialization"></a>**System/BootStartDriverInitialization**
|
||||
|
||||
@ -611,7 +629,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-disableenterpriseauthproxy"></a>**System/DisableEnterpriseAuthProxy**
|
||||
|
||||
@ -651,11 +671,10 @@ ADMX Info:
|
||||
This policy setting blocks the Connected User Experience and Telemetry service from automatically using an authenticated proxy to send data back to Microsoft on Windows 10. If you disable or do not configure this policy setting, the Connected User Experience and Telemetry service will automatically use an authenticated proxy to send data back to Microsoft. Enabling this policy will block the Connected User Experience and Telemetry service from automatically using an authenticated proxy.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-disableonedrivefilesync"></a>**System/DisableOneDriveFileSync**
|
||||
|
||||
@ -717,7 +736,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-disablesystemrestore"></a>**System/DisableSystemRestore**
|
||||
|
||||
@ -783,7 +804,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-feedbackhubalwayssavediagnosticslocally"></a>**System/FeedbackHubAlwaysSaveDiagnosticsLocally**
|
||||
|
||||
@ -795,6 +818,8 @@ ADMX Info:
|
||||
<th>Business</th>
|
||||
<th>Enterprise</th>
|
||||
<th>Education</th>
|
||||
<th>Mobile</th>
|
||||
<th>Mobile Enterprise</th>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>4</sup></td>
|
||||
@ -802,6 +827,8 @@ ADMX Info:
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>4</sup></td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>4</sup></td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>4</sup></td>
|
||||
<td></td>
|
||||
<td></td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
@ -826,14 +853,10 @@ The following list shows the supported values:
|
||||
- 1 - True. The Feedback Hub should always save a local copy of diagnostics that may be created when a feedback is submitted.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-limitenhanceddiagnosticdatawindowsanalytics"></a>**System/LimitEnhancedDiagnosticDataWindowsAnalytics**
|
||||
|
||||
@ -887,7 +910,9 @@ If you disable or do not configure this policy setting, then the level of diagno
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="system-telemetryproxy"></a>**System/TelemetryProxy**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - SystemServices
|
||||
@ -41,7 +41,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurehomegrouplistenerservicestartupmode"></a>**SystemServices/ConfigureHomeGroupListenerServiceStartupMode**
|
||||
|
||||
@ -81,17 +83,10 @@ ms.date: 01/03/2018
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurehomegroupproviderservicestartupmode"></a>**SystemServices/ConfigureHomeGroupProviderServiceStartupMode**
|
||||
|
||||
@ -131,17 +126,10 @@ Added in Windows 10, next major update. This setting determines whether the serv
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurexboxaccessorymanagementservicestartupmode"></a>**SystemServices/ConfigureXboxAccessoryManagementServiceStartupMode**
|
||||
|
||||
@ -181,17 +169,10 @@ Added in Windows 10, next major update. This setting determines whether the serv
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurexboxliveauthmanagerservicestartupmode"></a>**SystemServices/ConfigureXboxLiveAuthManagerServiceStartupMode**
|
||||
|
||||
@ -231,17 +212,10 @@ Added in Windows 10, next major update. This setting determines whether the serv
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurexboxlivegamesaveservicestartupmode"></a>**SystemServices/ConfigureXboxLiveGameSaveServiceStartupMode**
|
||||
|
||||
@ -281,17 +255,10 @@ Added in Windows 10, next major update. This setting determines whether the serv
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="systemservices-configurexboxlivenetworkingservicestartupmode"></a>**SystemServices/ConfigureXboxLiveNetworkingServiceStartupMode**
|
||||
|
||||
@ -331,15 +298,6 @@ Added in Windows 10, next major update. This setting determines whether the serv
|
||||
Added in Windows 10, next major update. This setting determines whether the service's start type is Automaic(2), Manual(3), Disabled(4). Default: Manual.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - TaskScheduler
|
||||
@ -26,7 +26,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="taskscheduler-enablexboxgamesavetask"></a>**TaskScheduler/EnableXboxGameSaveTask**
|
||||
|
||||
@ -66,15 +68,6 @@ ms.date: 01/03/2018
|
||||
Added in Windows 10, next major update. This setting determines whether the specific task is enabled (1) or disabled (0). Default: Enabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/19/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - TextInput
|
||||
@ -65,7 +65,9 @@ ms.date: 12/19/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowimelogging"></a>**TextInput/AllowIMELogging**
|
||||
|
||||
@ -119,7 +121,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowimenetworkaccess"></a>**TextInput/AllowIMENetworkAccess**
|
||||
|
||||
@ -173,7 +177,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowinputpanel"></a>**TextInput/AllowInputPanel**
|
||||
|
||||
@ -227,7 +233,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowjapaneseimesurrogatepaircharacters"></a>**TextInput/AllowJapaneseIMESurrogatePairCharacters**
|
||||
|
||||
@ -279,7 +287,9 @@ Most restricted value is 0.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowjapaneseivscharacters"></a>**TextInput/AllowJapaneseIVSCharacters**
|
||||
|
||||
@ -333,7 +343,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowjapanesenonpublishingstandardglyph"></a>**TextInput/AllowJapaneseNonPublishingStandardGlyph**
|
||||
|
||||
@ -387,7 +399,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowjapaneseuserdictionary"></a>**TextInput/AllowJapaneseUserDictionary**
|
||||
|
||||
@ -441,7 +455,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowkeyboardtextsuggestions"></a>**TextInput/AllowKeyboardTextSuggestions**
|
||||
|
||||
@ -500,7 +516,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowkoreanextendedhanja"></a>**TextInput/AllowKoreanExtendedHanja**
|
||||
|
||||
@ -509,7 +527,9 @@ This policy has been deprecated.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-allowlanguagefeaturesuninstall"></a>**TextInput/AllowLanguageFeaturesUninstall**
|
||||
|
||||
@ -563,7 +583,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-enabletouchkeyboardautoinvokeindesktopmode"></a>**TextInput/EnableTouchKeyboardAutoInvokeInDesktopMode**
|
||||
|
||||
@ -615,16 +637,11 @@ The following list shows the supported values:
|
||||
- 0 (default) - Disabled.
|
||||
- 1 - Enabled.
|
||||
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-excludejapaneseimeexceptjis0208"></a>**TextInput/ExcludeJapaneseIMEExceptJIS0208**
|
||||
|
||||
@ -674,7 +691,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-excludejapaneseimeexceptjis0208andeudc"></a>**TextInput/ExcludeJapaneseIMEExceptJIS0208andEUDC**
|
||||
|
||||
@ -724,7 +743,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="textinput-excludejapaneseimeexceptshiftjis"></a>**TextInput/ExcludeJapaneseIMEExceptShiftJIS**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - TimeLanguageSettings
|
||||
@ -24,7 +24,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="timelanguagesettings-allowset24hourclock"></a>**TimeLanguageSettings/AllowSet24HourClock**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/19/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Update
|
||||
@ -167,7 +167,9 @@ ms.date: 12/19/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-activehoursend"></a>**Update/ActiveHoursEnd**
|
||||
|
||||
@ -215,7 +217,9 @@ The default is 17 (5 PM).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-activehoursmaxrange"></a>**Update/ActiveHoursMaxRange**
|
||||
|
||||
@ -260,7 +264,9 @@ The default value is 18 (hours).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-activehoursstart"></a>**Update/ActiveHoursStart**
|
||||
|
||||
@ -308,7 +314,9 @@ The default value is 8 (8 AM).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-allowautoupdate"></a>**Update/AllowAutoUpdate**
|
||||
|
||||
@ -366,7 +374,9 @@ If the policy is not configured, end-users get the default behavior (Auto instal
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-allowautowindowsupdatedownloadovermeterednetwork"></a>**Update/AllowAutoWindowsUpdateDownloadOverMeteredNetwork**
|
||||
|
||||
@ -418,7 +428,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-allowmuupdateservice"></a>**Update/AllowMUUpdateService**
|
||||
|
||||
@ -464,7 +476,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-allownonmicrosoftsignedupdate"></a>**Update/AllowNonMicrosoftSignedUpdate**
|
||||
|
||||
@ -516,7 +530,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-allowupdateservice"></a>**Update/AllowUpdateService**
|
||||
|
||||
@ -571,7 +587,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-autorestartdeadlineperiodindays"></a>**Update/AutoRestartDeadlinePeriodInDays**
|
||||
|
||||
@ -616,7 +634,9 @@ The default value is 7 days.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-autorestartnotificationschedule"></a>**Update/AutoRestartNotificationSchedule**
|
||||
|
||||
@ -663,7 +683,9 @@ Supported values are 15, 30, 60, 120, and 240 (minutes).
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-autorestartrequirednotificationdismissal"></a>**Update/AutoRestartRequiredNotificationDismissal**
|
||||
|
||||
@ -709,7 +731,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-branchreadinesslevel"></a>**Update/BranchReadinessLevel**
|
||||
|
||||
@ -760,7 +784,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-configurefeatureupdateuninstallperiod"></a>**Update/ConfigureFeatureUpdateUninstallPeriod**
|
||||
|
||||
@ -787,16 +813,14 @@ The following list shows the supported values:
|
||||
</table>
|
||||
|
||||
<!--EndSKU-->
|
||||
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, next major update. Enable IT admin to configure feature update uninstall period. Values range 2 - 60 days. Default is 10 days.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-deferfeatureupdatesperiodindays"></a>**Update/DeferFeatureUpdatesPeriodInDays**
|
||||
|
||||
@ -844,7 +868,9 @@ Supported values are 0-365 days.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-deferqualityupdatesperiodindays"></a>**Update/DeferQualityUpdatesPeriodInDays**
|
||||
|
||||
@ -887,7 +913,9 @@ Supported values are 0-30.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-deferupdateperiod"></a>**Update/DeferUpdatePeriod**
|
||||
|
||||
@ -1021,7 +1049,9 @@ If a machine has Microsoft Update enabled, any Microsoft Updates in these catego
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-deferupgradeperiod"></a>**Update/DeferUpgradePeriod**
|
||||
|
||||
@ -1074,7 +1104,9 @@ If the "Allow Telemetry" policy is enabled and the Options value is set to 0, th
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-detectionfrequency"></a>**Update/DetectionFrequency**
|
||||
|
||||
@ -1115,7 +1147,9 @@ Added in Windows 10, version 1703. Specifies the scan frequency from every 1 - 2
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-disabledualscan"></a>**Update/DisableDualScan**
|
||||
|
||||
@ -1165,11 +1199,13 @@ Value type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
The following list shows the supported values:
|
||||
|
||||
- 0 - allow scan against Windows Update
|
||||
- 1 - do not allow update deferral policies to cause scans against Windows Update
|
||||
- 1 - do not allow update deferral policies to cause scans against Windows Update
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-engagedrestartdeadline"></a>**Update/EngagedRestartDeadline**
|
||||
|
||||
@ -1214,7 +1250,9 @@ The default value is 0 days (not specified).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-engagedrestartsnoozeschedule"></a>**Update/EngagedRestartSnoozeSchedule**
|
||||
|
||||
@ -1259,7 +1297,9 @@ The default value is 3 days.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-engagedrestarttransitionschedule"></a>**Update/EngagedRestartTransitionSchedule**
|
||||
|
||||
@ -1304,7 +1344,9 @@ The default value is 7 days.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-excludewudriversinqualityupdate"></a>**Update/ExcludeWUDriversInQualityUpdate**
|
||||
|
||||
@ -1353,7 +1395,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-fillemptycontenturls"></a>**Update/FillEmptyContentUrls**
|
||||
|
||||
@ -1402,7 +1446,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-ignoremoappdownloadlimit"></a>**Update/IgnoreMOAppDownloadLimit**
|
||||
|
||||
@ -1465,7 +1511,9 @@ To validate this policy:
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-ignoremoupdatedownloadlimit"></a>**Update/IgnoreMOUpdateDownloadLimit**
|
||||
|
||||
@ -1525,7 +1573,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-managepreviewbuilds"></a>**Update/ManagePreviewBuilds**
|
||||
|
||||
@ -1572,7 +1622,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-pausedeferrals"></a>**Update/PauseDeferrals**
|
||||
|
||||
@ -1626,7 +1678,9 @@ If the "Allow Telemetry" policy is enabled and the Options value is set to 0, th
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-pausefeatureupdates"></a>**Update/PauseFeatureUpdates**
|
||||
|
||||
@ -1675,7 +1729,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-pausefeatureupdatesstarttime"></a>**Update/PauseFeatureUpdatesStartTime**
|
||||
|
||||
@ -1718,7 +1774,9 @@ Value type is string. Supported operations are Add, Get, Delete, and Replace.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-pausequalityupdates"></a>**Update/PauseQualityUpdates**
|
||||
|
||||
@ -1764,7 +1822,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-pausequalityupdatesstarttime"></a>**Update/PauseQualityUpdatesStartTime**
|
||||
|
||||
@ -1807,24 +1867,20 @@ Value type is string. Supported operations are Add, Get, Delete, and Replace.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-phoneupdaterestrictions"></a>**Update/PhoneUpdateRestrictions**
|
||||
|
||||
<!--StartDescription-->
|
||||
This policy is deprecated. Use [Update/RequireUpdateApproval](#update-requireupdateapproval) instead.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-requiredeferupgrade"></a>**Update/RequireDeferUpgrade**
|
||||
|
||||
@ -1874,7 +1930,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-requireupdateapproval"></a>**Update/RequireUpdateApproval**
|
||||
|
||||
@ -1926,7 +1984,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduleimminentrestartwarning"></a>**Update/ScheduleImminentRestartWarning**
|
||||
|
||||
@ -1973,7 +2033,9 @@ Supported values are 15, 30, or 60 (minutes).
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-schedulerestartwarning"></a>**Update/ScheduleRestartWarning**
|
||||
|
||||
@ -2024,7 +2086,9 @@ Supported values are 2, 4, 8, 12, or 24 (hours).
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstallday"></a>**Update/ScheduledInstallDay**
|
||||
|
||||
@ -2080,7 +2144,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstalleveryweek"></a>**Update/ScheduledInstallEveryWeek**
|
||||
|
||||
@ -2125,7 +2191,9 @@ Added in Windows 10, version 1709. Enables the IT admin to schedule the update i
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstallfirstweek"></a>**Update/ScheduledInstallFirstWeek**
|
||||
|
||||
@ -2170,7 +2238,9 @@ Added in Windows 10, version 1709. Enables the IT admin to schedule the update i
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstallfourthweek"></a>**Update/ScheduledInstallFourthWeek**
|
||||
|
||||
@ -2215,7 +2285,9 @@ Added in Windows 10, version 1709. Enables the IT admin to schedule the update i
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstallsecondweek"></a>**Update/ScheduledInstallSecondWeek**
|
||||
|
||||
@ -2260,7 +2332,9 @@ Added in Windows 10, version 1709. Enables the IT admin to schedule the update i
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstallthirdweek"></a>**Update/ScheduledInstallThirdWeek**
|
||||
|
||||
@ -2305,7 +2379,9 @@ Added in Windows 10, version 1709. Enables the IT admin to schedule the update i
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-scheduledinstalltime"></a>**Update/ScheduledInstallTime**
|
||||
|
||||
@ -2358,7 +2434,9 @@ The default value is 3.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-setautorestartnotificationdisable"></a>**Update/SetAutoRestartNotificationDisable**
|
||||
|
||||
@ -2404,7 +2482,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-setedurestart"></a>**Update/SetEDURestart**
|
||||
|
||||
@ -2450,7 +2530,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-updateserviceurl"></a>**Update/UpdateServiceUrl**
|
||||
|
||||
@ -2519,7 +2601,9 @@ Example
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="update-updateserviceurlalternate"></a>**Update/UpdateServiceUrlAlternate**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 01/03/2018
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - UserRights
|
||||
@ -110,7 +110,9 @@ ms.date: 01/03/2018
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-accesscredentialmanagerastrustedcaller"></a>**UserRights/AccessCredentialManagerAsTrustedCaller**
|
||||
|
||||
@ -150,17 +152,10 @@ ms.date: 01/03/2018
|
||||
This user right is used by Credential Manager during Backup/Restore. No accounts should have this privilege, as it is only assigned to Winlogon. Users' saved credentials might be compromised if this privilege is given to other entities.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-accessfromnetwork"></a>**UserRights/AccessFromNetwork**
|
||||
|
||||
@ -200,17 +195,10 @@ This user right is used by Credential Manager during Backup/Restore. No accounts
|
||||
This user right determines which users and groups are allowed to connect to the computer over the network. Remote Desktop Services are not affected by this user right.Note: Remote Desktop Services was called Terminal Services in previous versions of Windows Server.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-actaspartoftheoperatingsystem"></a>**UserRights/ActAsPartOfTheOperatingSystem**
|
||||
|
||||
@ -250,17 +238,10 @@ This user right determines which users and groups are allowed to connect to the
|
||||
This user right allows a process to impersonate any user without authentication. The process can therefore gain access to the same local resources as that user. Processes that require this privilege should use the LocalSystem account, which already includes this privilege, rather than using a separate user account with this privilege specially assigned. Caution:Assigning this user right can be a security risk. Only assign this user right to trusted users.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-allowlocallogon"></a>**UserRights/AllowLocalLogOn**
|
||||
|
||||
@ -297,20 +278,13 @@ This user right allows a process to impersonate any user without authentication.
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
This user right determines which users can log on to the computer. Note: Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally (https://go.microsoft.com/fwlink/?LinkId=24268 ) at the Microsoft website.
|
||||
This user right determines which users can log on to the computer. Note: Modifying this setting may affect compatibility with clients, services, and applications. For compatibility information about this setting, see Allow log on locally (https://go.microsoft.com/fwlink/?LinkId=24268 ) at the Microsoft website.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-backupfilesanddirectories"></a>**UserRights/BackupFilesAndDirectories**
|
||||
|
||||
@ -350,17 +324,10 @@ This user right determines which users can log on to the computer. Note: Modifyi
|
||||
This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when backing up files and directories.Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Read. Caution: Assigning this user right can be a security risk. Since users with this user right can read any registry settings and files, only assign this user right to trusted users
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-changesystemtime"></a>**UserRights/ChangeSystemTime**
|
||||
|
||||
@ -400,17 +367,10 @@ This user right determines which users can bypass file, directory, registry, and
|
||||
This user right determines which users and groups can change the time and date on the internal clock of the computer. Users that are assigned this user right can affect the appearance of event logs. If the system time is changed, events that are logged will reflect this new time, not the actual time that the events occurred.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-createglobalobjects"></a>**UserRights/CreateGlobalObjects**
|
||||
|
||||
@ -450,17 +410,10 @@ This user right determines which users and groups can change the time and date o
|
||||
This security setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right. Users who can create global objects could affect processes that run under other users' sessions, which could lead to application failure or data corruption. Caution: Assigning this user right can be a security risk. Assign this user right only to trusted users.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-createpagefile"></a>**UserRights/CreatePageFile**
|
||||
|
||||
@ -500,17 +453,10 @@ This security setting determines whether users can create global objects that ar
|
||||
This user right determines which users and groups can call an internal application programming interface (API) to create and change the size of a page file. This user right is used internally by the operating system and usually does not need to be assigned to any users
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-createpermanentsharedobjects"></a>**UserRights/CreatePermanentSharedObjects**
|
||||
|
||||
@ -550,17 +496,10 @@ This user right determines which users and groups can call an internal applicati
|
||||
This user right determines which accounts can be used by processes to create a directory object using the object manager. This user right is used internally by the operating system and is useful to kernel-mode components that extend the object namespace. Because components that are running in kernel mode already have this user right assigned to them, it is not necessary to specifically assign it.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-createsymboliclinks"></a>**UserRights/CreateSymbolicLinks**
|
||||
|
||||
@ -600,17 +539,10 @@ This user right determines which accounts can be used by processes to create a d
|
||||
This user right determines if the user can create a symbolic link from the computer he is logged on to. Caution: This privilege should only be given to trusted users. Symbolic links can expose security vulnerabilities in applications that aren't designed to handle them. Note: This setting can be used in conjunction a symlink filesystem setting that can be manipulated with the command line utility to control the kinds of symlinks that are allowed on the machine. Type 'fsutil behavior set symlinkevaluation /?' at the command line to get more information about fsutil and symbolic links.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-createtoken"></a>**UserRights/CreateToken**
|
||||
|
||||
@ -650,17 +582,10 @@ This user right determines if the user can create a symbolic link from the compu
|
||||
This user right determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when the process uses an internal application programming interface (API) to create an access token. This user right is used internally by the operating system. Unless it is necessary, do not assign this user right to a user, group, or process other than Local System. Caution: Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-debugprograms"></a>**UserRights/DebugPrograms**
|
||||
|
||||
@ -700,17 +625,10 @@ This user right determines which accounts can be used by processes to create a t
|
||||
This user right determines which users can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need to be assigned this user right. Developers who are debugging new system components will need this user right to be able to do so. This user right provides complete access to sensitive and critical operating system components. Caution:Assigning this user right can be a security risk. Only assign this user right to trusted users.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-denyaccessfromnetwork"></a>**UserRights/DenyAccessFromNetwork**
|
||||
|
||||
@ -750,17 +668,10 @@ This user right determines which users can attach a debugger to any process or t
|
||||
This user right determines which users are prevented from accessing a computer over the network. This policy setting supersedes the Access this computer from the network policy setting if a user account is subject to both policies.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-denylocallogon"></a>**UserRights/DenyLocalLogOn**
|
||||
|
||||
@ -800,17 +711,10 @@ This user right determines which users are prevented from accessing a computer o
|
||||
This security setting determines which service accounts are prevented from registering a process as a service. Note: This security setting does not apply to the System, Local Service, or Network Service accounts.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-denyremotedesktopserviceslogon"></a>**UserRights/DenyRemoteDesktopServicesLogOn**
|
||||
|
||||
@ -850,17 +754,10 @@ This security setting determines which service accounts are prevented from regis
|
||||
This user right determines which users and groups are prohibited from logging on as a Remote Desktop Services client.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-enabledelegation"></a>**UserRights/EnableDelegation**
|
||||
|
||||
@ -900,17 +797,10 @@ This user right determines which users and groups are prohibited from logging on
|
||||
This user right determines which users can set the Trusted for Delegation setting on a user or computer object. The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on a computer (or under a user context) that is trusted for delegation can access resources on another computer using delegated credentials of a client, as long as the client account does not have the Account cannot be delegated account control flag set. Caution: Misuse of this user right, or of the Trusted for Delegation setting, could make the network vulnerable to sophisticated attacks using Trojan horse programs that impersonate incoming clients and use their credentials to gain access to network resources.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-generatesecurityaudits"></a>**UserRights/GenerateSecurityAudits**
|
||||
|
||||
@ -950,17 +840,10 @@ This user right determines which users can set the Trusted for Delegation settin
|
||||
This user right determines which accounts can be used by a process to add entries to the security log. The security log is used to trace unauthorized system access. Misuse of this user right can result in the generation of many auditing events, potentially hiding evidence of an attack or causing a denial of service. Shut down system immediately if unable to log security audits security policy setting is enabled.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-impersonateclient"></a>**UserRights/ImpersonateClient**
|
||||
|
||||
@ -1004,17 +887,10 @@ Assigning this user right to a user allows programs running on behalf of that us
|
||||
Because of these factors, users do not usually need this user right. Warning: If you enable this setting, programs that previously had the Impersonate privilege may lose it, and they may not run.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-increaseschedulingpriority"></a>**UserRights/IncreaseSchedulingPriority**
|
||||
|
||||
@ -1054,17 +930,10 @@ Because of these factors, users do not usually need this user right. Warning: If
|
||||
This user right determines which accounts can use a process with Write Property access to another process to increase the execution priority assigned to the other process. A user with this privilege can change the scheduling priority of a process through the Task Manager user interface.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-loadunloaddevicedrivers"></a>**UserRights/LoadUnloadDeviceDrivers**
|
||||
|
||||
@ -1104,17 +973,10 @@ This user right determines which accounts can use a process with Write Property
|
||||
This user right determines which users can dynamically load and unload device drivers or other code in to kernel mode. This user right does not apply to Plug and Play device drivers. It is recommended that you do not assign this privilege to other users. Caution: Assigning this user right can be a security risk. Do not assign this user right to any user, group, or process that you do not want to take over the system.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-lockmemory"></a>**UserRights/LockMemory**
|
||||
|
||||
@ -1154,17 +1016,10 @@ This user right determines which users can dynamically load and unload device dr
|
||||
This user right determines which accounts can use a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. Exercising this privilege could significantly affect system performance by decreasing the amount of available random access memory (RAM).
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-manageauditingandsecuritylog"></a>**UserRights/ManageAuditingAndSecurityLog**
|
||||
|
||||
@ -1204,17 +1059,10 @@ This user right determines which accounts can use a process to keep data in phys
|
||||
This user right determines which users can specify object access auditing options for individual resources, such as files, Active Directory objects, and registry keys. This security setting does not allow a user to enable file and object access auditing in general. You can view audited events in the security log of the Event Viewer. A user with this privilege can also view and clear the security log.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-managevolume"></a>**UserRights/ManageVolume**
|
||||
|
||||
@ -1254,17 +1102,10 @@ This user right determines which users can specify object access auditing option
|
||||
This user right determines which users and groups can run maintenance tasks on a volume, such as remote defragmentation. Use caution when assigning this user right. Users with this user right can explore disks and extend files in to memory that contains other data. When the extended files are opened, the user might be able to read and modify the acquired data.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-modifyfirmwareenvironment"></a>**UserRights/ModifyFirmwareEnvironment**
|
||||
|
||||
@ -1304,17 +1145,10 @@ This user right determines which users and groups can run maintenance tasks on a
|
||||
This user right determines who can modify firmware environment values. Firmware environment variables are settings stored in the nonvolatile RAM of non-x86-based computers. The effect of the setting depends on the processor.On x86-based computers, the only firmware environment value that can be modified by assigning this user right is the Last Known Good Configuration setting, which should only be modified by the system. On Itanium-based computers, boot information is stored in nonvolatile RAM. Users must be assigned this user right to run bootcfg.exe and to change the Default Operating System setting on Startup and Recovery in System Properties. On all computers, this user right is required to install or upgrade Windows.Note: This security setting does not affect who can modify the system environment variables and user environment variables that are displayed on the Advanced tab of System Properties.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-modifyobjectlabel"></a>**UserRights/ModifyObjectLabel**
|
||||
|
||||
@ -1354,17 +1188,10 @@ This user right determines who can modify firmware environment values. Firmware
|
||||
This user right determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Processes running under a user account can modify the label of an object owned by that user to a lower level without this privilege.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-profilesingleprocess"></a>**UserRights/ProfileSingleProcess**
|
||||
|
||||
@ -1404,17 +1231,10 @@ This user right determines which user accounts can modify the integrity label of
|
||||
This user right determines which users can use performance monitoring tools to monitor the performance of system processes.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-remoteshutdown"></a>**UserRights/RemoteShutdown**
|
||||
|
||||
@ -1454,17 +1274,10 @@ This user right determines which users can use performance monitoring tools to m
|
||||
This user right determines which users are allowed to shut down a computer from a remote location on the network. Misuse of this user right can result in a denial of service.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-restorefilesanddirectories"></a>**UserRights/RestoreFilesAndDirectories**
|
||||
|
||||
@ -1504,17 +1317,10 @@ This user right determines which users are allowed to shut down a computer from
|
||||
This user right determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and directories, and determines which users can set any valid security principal as the owner of an object. Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system:Traverse Folder/Execute File, Write. Caution: Assigning this user right can be a security risk. Since users with this user right can overwrite registry settings, hide data, and gain ownership of system objects, only assign this user right to trusted users.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="userrights-takeownership"></a>**UserRights/TakeOwnership**
|
||||
|
||||
@ -1554,15 +1360,6 @@ This user right determines which users can bypass file, directory, registry, and
|
||||
This user right determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, printers, registry keys, processes, and threads. Caution: Assigning this user right can be a security risk. Since owners of objects have full control of them, only assign this user right to trusted users.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
<hr/>
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - Wifi
|
||||
@ -42,7 +42,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowwifihotspotreporting"></a>**WiFi/AllowWiFiHotSpotReporting**
|
||||
|
||||
@ -51,7 +53,9 @@ This policy has been deprecated.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowautoconnecttowifisensehotspots"></a>**Wifi/AllowAutoConnectToWiFiSenseHotspots**
|
||||
|
||||
@ -101,7 +105,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowinternetsharing"></a>**Wifi/AllowInternetSharing**
|
||||
|
||||
@ -151,7 +157,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowmanualwificonfiguration"></a>**Wifi/AllowManualWiFiConfiguration**
|
||||
|
||||
@ -204,7 +212,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowwifi"></a>**Wifi/AllowWiFi**
|
||||
|
||||
@ -254,7 +264,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-allowwifidirect"></a>**Wifi/AllowWiFiDirect**
|
||||
|
||||
@ -302,7 +314,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wifi-wlanscanmode"></a>**Wifi/WLANScanMode**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/29/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - WindowsDefenderSecurityCenter
|
||||
@ -80,7 +80,9 @@ ms.date: 12/29/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-companyname"></a>**WindowsDefenderSecurityCenter/CompanyName**
|
||||
|
||||
@ -123,7 +125,9 @@ Value type is string. Supported operations are Add, Get, Replace and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disableaccountprotectionui"></a>**WindowsDefenderSecurityCenter/DisableAccountProtectionUI**
|
||||
|
||||
@ -168,17 +172,10 @@ Valid values:
|
||||
- 1 - (Enable) The users cannot see the display of the Account protection area in Windows Defender Security Center.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disableappbrowserui"></a>**WindowsDefenderSecurityCenter/DisableAppBrowserUI**
|
||||
|
||||
@ -220,7 +217,6 @@ Added in Windows 10, version 1709. Use this policy setting if you want to disabl
|
||||
Value type is integer. Supported operations are Add, Get, Replace and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
|
||||
<!--SupportedValues-->
|
||||
The following list shows the supported values:
|
||||
|
||||
@ -229,7 +225,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disabledevicesecurityui"></a>**WindowsDefenderSecurityCenter/DisableDeviceSecurityUI**
|
||||
|
||||
@ -274,17 +272,10 @@ Valid values:
|
||||
- 1 - (Enable) The users cannot see the display of the Device secuirty area in Windows Defender Security Center.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disableenhancednotifications"></a>**WindowsDefenderSecurityCenter/DisableEnhancedNotifications**
|
||||
|
||||
@ -337,7 +328,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disablefamilyui"></a>**WindowsDefenderSecurityCenter/DisableFamilyUI**
|
||||
|
||||
@ -387,7 +380,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disablehealthui"></a>**WindowsDefenderSecurityCenter/DisableHealthUI**
|
||||
|
||||
@ -437,7 +432,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disablenetworkui"></a>**WindowsDefenderSecurityCenter/DisableNetworkUI**
|
||||
|
||||
@ -487,7 +484,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disablenotifications"></a>**WindowsDefenderSecurityCenter/DisableNotifications**
|
||||
|
||||
@ -537,7 +536,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disablevirusui"></a>**WindowsDefenderSecurityCenter/DisableVirusUI**
|
||||
|
||||
@ -587,7 +588,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-disallowexploitprotectionoverride"></a>**WindowsDefenderSecurityCenter/DisallowExploitProtectionOverride**
|
||||
|
||||
@ -637,7 +640,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-email"></a>**WindowsDefenderSecurityCenter/Email**
|
||||
|
||||
@ -680,7 +685,9 @@ Value type is string. Supported operations are Add, Get, Replace and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-enablecustomizedtoasts"></a>**WindowsDefenderSecurityCenter/EnableCustomizedToasts**
|
||||
|
||||
@ -730,7 +737,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-enableinappcustomization"></a>**WindowsDefenderSecurityCenter/EnableInAppCustomization**
|
||||
|
||||
@ -780,7 +789,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-hideransomwaredatarecovery"></a>**WindowsDefenderSecurityCenter/HideRansomwareDataRecovery**
|
||||
|
||||
@ -822,19 +833,13 @@ Added in Windows 10, next major update. Use this policy setting to hide the Rans
|
||||
Valid values:
|
||||
|
||||
- 0 - (Disable or not configured) The Ransomware data recovery area will be visible.
|
||||
- 1 - (Enable) The Ransomware data recovery area is hidden.
|
||||
- 1 - (Enable) The Ransomware data recovery area is hidden.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-hidesecureboot"></a>**WindowsDefenderSecurityCenter/HideSecureBoot**
|
||||
|
||||
@ -877,18 +882,12 @@ Valid values:
|
||||
|
||||
- 0 - (Disable or not configured) The Secure boot area is displayed.
|
||||
- 1 - (Enable) The Secure boot area is hidden.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-hidetpmtroubleshooting"></a>**WindowsDefenderSecurityCenter/HideTPMTroubleshooting**
|
||||
|
||||
@ -931,18 +930,12 @@ Valid values:
|
||||
|
||||
- 0 - (Disable or not configured) The Security processor (TPM) troubleshooting area is displayed.
|
||||
- 1 - (Enable) The Security processor (TPM) troubleshooting area is hidden.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-phone"></a>**WindowsDefenderSecurityCenter/Phone**
|
||||
|
||||
@ -985,7 +978,9 @@ Value type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsdefendersecuritycenter-url"></a>**WindowsDefenderSecurityCenter/URL**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - WindowsInkWorkspace
|
||||
@ -27,7 +27,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsinkworkspace-allowsuggestedappsinwindowsinkworkspace"></a>**WindowsInkWorkspace/AllowSuggestedAppsInWindowsInkWorkspace**
|
||||
|
||||
@ -75,7 +77,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowsinkworkspace-allowwindowsinkworkspace"></a>**WindowsInkWorkspace/AllowWindowsInkWorkspace**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - WindowsLogon
|
||||
@ -30,7 +30,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowslogon-disablelockscreenappnotifications"></a>**WindowsLogon/DisableLockScreenAppNotifications**
|
||||
|
||||
@ -90,7 +92,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowslogon-dontdisplaynetworkselectionui"></a>**WindowsLogon/DontDisplayNetworkSelectionUI**
|
||||
|
||||
@ -150,7 +154,9 @@ ADMX Info:
|
||||
|
||||
<!--EndADMX-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="windowslogon-hidefastuserswitching"></a>**WindowsLogon/HideFastUserSwitching**
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: nickbrower
|
||||
ms.date: 12/14/2017
|
||||
ms.date: 01/29/2018
|
||||
---
|
||||
|
||||
# Policy CSP - WirelessDisplay
|
||||
@ -45,7 +45,9 @@ ms.date: 12/14/2017
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowmdnsadvertisement"></a>**WirelessDisplay/AllowMdnsAdvertisement**
|
||||
|
||||
@ -82,7 +84,7 @@ ms.date: 12/14/2017
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1709. This policy setting allows you to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver. If the network administrator is concerned about network congestion, they may set this policy to 0, disabling mDNS advertisement.
|
||||
Added in Windows 10, version 1709. This policy setting allows you to turn off the Wireless Display multicast DNS service advertisement from a Wireless Display receiver. If the network administrator is concerned about network congestion, they may set this policy to 0, disabling mDNS advertisement.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -93,7 +95,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowmdnsdiscovery"></a>**WirelessDisplay/AllowMdnsDiscovery**
|
||||
|
||||
@ -130,7 +134,7 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1709. This policy setting allows you to turn off discovering the display service advertised over multicast DNS by a Wireless Display receiver. If the network administrator is concerned about network congestion, they may set this policy to 0, disabling mDNS discovery.
|
||||
Added in Windows 10, version 1709. This policy setting allows you to turn off discovering the display service advertised over multicast DNS by a Wireless Display receiver. If the network administrator is concerned about network congestion, they may set this policy to 0, disabling mDNS discovery.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -141,7 +145,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowprojectionfrompc"></a>**WirelessDisplay/AllowProjectionFromPC**
|
||||
|
||||
@ -178,7 +184,7 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1703. This policy allows you to turn off projection from a PC.
|
||||
Added in Windows 10, version 1703. This policy allows you to turn off projection from a PC.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -189,7 +195,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowprojectionfrompcoverinfrastructure"></a>**WirelessDisplay/AllowProjectionFromPCOverInfrastructure**
|
||||
|
||||
@ -226,7 +234,7 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1703. This policy allows you to turn off projection from a PC over infrastructure.
|
||||
Added in Windows 10, version 1703. This policy allows you to turn off projection from a PC over infrastructure.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -237,7 +245,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowprojectiontopc"></a>**WirelessDisplay/AllowProjectionToPC**
|
||||
|
||||
@ -289,7 +299,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowprojectiontopcoverinfrastructure"></a>**WirelessDisplay/AllowProjectionToPCOverInfrastructure**
|
||||
|
||||
@ -326,7 +338,7 @@ The following list shows the supported values:
|
||||
|
||||
<!--EndScope-->
|
||||
<!--StartDescription-->
|
||||
Added in Windows 10, version 1703. This policy setting allows you to turn off projection to a PC over infrastructure.
|
||||
Added in Windows 10, version 1703. This policy setting allows you to turn off projection to a PC over infrastructure.
|
||||
|
||||
<!--EndDescription-->
|
||||
<!--SupportedValues-->
|
||||
@ -337,7 +349,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-allowuserinputfromwirelessdisplayreceiver"></a>**WirelessDisplay/AllowUserInputFromWirelessDisplayReceiver**
|
||||
|
||||
@ -362,7 +376,9 @@ The following list shows the supported values:
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--EndPolicy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--StartPolicy-->
|
||||
<a href="" id="wirelessdisplay-requirepinforpairing"></a>**WirelessDisplay/RequirePinForPairing**
|
||||
|
||||
|
Loading…
x
Reference in New Issue
Block a user