diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index 61cb120716..ca2b15930d 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -1,6 +1,21 @@ {:allowed-branchname-matches ["master"] :allowed-filename-matches ["windows/"] + :targets + { + :counts { + ;;:spelling 10 + ;;:grammar 3 + ;;:total 15 ;; absolute flag count but i don't know the difference between this and issues + ;;:issues 15 ;; coming from the platform, will need to be tested. + } + :scores { + ;;:terminology 100 + :qualityscore 65 ;; Confirmed with Hugo that you just comment out the single score and leave the structure in place + ;;:spelling 40 + } + } + :guidance-profile "d2b6c2c8-00ee-47f1-8d10-b280cc3434c1" ;; Profile ID for "M365-specific" :acrolinx-check-settings @@ -12,7 +27,7 @@ "TERMINOLOGY_VALID" "VOICE_GUIDANCE" ] - "termSetNames" ["M365"] + "termSetNames" ["M365" "Products" "Microsoft"] } :template-header @@ -20,7 +35,15 @@ " ## Acrolinx Scorecards -**A minimum Acrolinx score of 20 is required.** +**The minimum Acrolinx topic score of 65 is required for all MARVEL content merged to the default branch.** + +If you need a scoring exception for content in this PR, add the *Sign off* and the *Acrolinx exception* labels to the PR. The PubOps Team will review the exception request and may take one or more of the following actions: + +- Work with you to resolve the issues requiring the exception. +- Escalate the exception request to the Acrolinx Review Team for review. +- Approve the exception and work with the GitHub Admin Team to merge the PR to the default branch. + +For more information about the exception criteria and exception process, see [Minimum Acrolinx topic scores for publishing](https://review.docs.microsoft.com/en-us/office-authoring-guide/acrolinx-min-score?branch=master). Click the scorecard links for each article to review the Acrolinx feedback on grammar, spelling, punctuation, writing style, and terminology: @@ -36,6 +59,6 @@ Click the scorecard links for each article to review the Acrolinx feedback on gr " **More info about Acrolinx** -We have set the minimum score to 20. This is effectively *not* setting a minimum score. If you need to bypass this score, please contact MARVEL PubOps. +Use the Acrolinx extension, or sidebar, in Visual Studio Code to check spelling, grammar, style, tone, clarity, and key terminology when you're creating or updating content. For more information, see [Use the Visual Studio Code extension to run Acrolinx locally](https://review.docs.microsoft.com/en-us/office-authoring-guide/acrolinx-vscode?branch=master). " } diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index 3e1c1d1d11..f9ebdac192 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -390,7 +390,7 @@ "elizapo@microsoft.com" ], "sync_notification_subscribers": [ - "daniha@microsoft.com" + "dstrome@microsoft.com" ], "branches_to_filter": [ "" @@ -431,9 +431,9 @@ "template_folder": "_themes.pdf" } }, - "need_generate_pdf": false, - "need_generate_intellisense": false, "docs_build_engine": { "name": "docfx_v3" - } -} + }, + "need_generate_pdf": false, + "need_generate_intellisense": false +} \ No newline at end of file diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index aaf6321d69..0cf060785e 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -79,6 +79,16 @@ "source_path": "windows/security/threat-protection/windows-defender-exploit-guard/collect-cab-files-exploit-guard-submission.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/ios-privacy-statement.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-privacy", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios-privacy-information.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-privacy", + "redirect_document_id": false }, { "source_path": "windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md", @@ -148,7 +158,7 @@ { "source_path": "windows/security/threat-protection/intelligence/top-scoring-industry-antivirus-tests.md", "redirect_url": "https://docs.microsoft.com/microsoft-365/security/mtp/top-scoring-industry-tests", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/security/information-protection/bitlocker/protect-bitlocker-from-pre-boot-attacks.md", @@ -857,12 +867,12 @@ }, { "source_path": "windows/threat-protection/windows-defender-exploit-guard/emet-exploit-protection-exploit-guard.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection", "redirect_document_id": true }, { "source_path": "windows/security/threat-protection/microsoft-defender-atp/emet-exploit-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-exploit-guard", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exploit-protection", "redirect_document_id": true }, { @@ -1210,11 +1220,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-attack-surface-reduction", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", - "redirect_document_id": false - }, { "source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access", @@ -1435,16 +1440,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators", "redirect_document_id": false }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", - "redirect_document_id": true - }, - { - "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", - "redirect_document_id": true - }, { "source_path": "windows/keep-secure/configure-aad-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/threat-protection/windows-defender-atp/enable-siem-integration-windows-defender-advanced-threat-protection", @@ -1539,6 +1534,11 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinegroups-collection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/get-machinegroups-collection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list", + "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/windows-defender-atp/get-machinesecuritystates-collection-windows-defender-advanced-threat-protection.md", @@ -1795,6 +1795,21 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard", + "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/enable-security-analytics-windows-defender-advanced-threat-protection.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/enable-secure-score-windows-defender-advanced-threat-protection", + "redirect_document_id": true + }, { "source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-secure-score", @@ -1805,11 +1820,26 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/configuration-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", + "redirect_document_id": true + }, { "source_path": "windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", "redirect_document_id": false }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/enable-secure-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices", + "redirect_document_id": false + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score", + "redirect_document_id": false + }, { "source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/partner-applications", @@ -1834,6 +1864,11 @@ "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/powerbi-reports", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/windows-defender-atp/powerbi-reports.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/api-power-bi", + "redirect_document_id": true }, { "source_path": "windows/threat-protection/windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md", @@ -1980,16 +2015,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/security-analytics-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection", - "redirect_document_id": true - }, - { - "source_path": "windows/security/threat-protection/windows-defender-atp/secure-score-dashboard-windows-defender-advanced-threat-protection.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/secure-score-dashboard", - "redirect_document_id": true - }, { "source_path": "windows/security/threat-protection/windows-defender-atp/dashboard-windows-defender-advanced-threat-protection.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/security-operations-dashboard-windows-defender-advanced-threat-protection", @@ -2362,9 +2387,14 @@ }, { "source_path": "windows/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-windows-microsoft-antivirus", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", "redirect_document_id": true }, + { + "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", + "redirect_document_id": true + }, { "source_path": "windows/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus", @@ -2521,9 +2551,9 @@ "redirect_document_id": true }, { - "source_path": "windows/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", + "source_path": "windows/security/threat-protection/wannacrypt-ransomware-worm-targets-out-of-date-systems-wdsi.md", "redirect_url": "https://www.microsoft.com/security/blog/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "windows/threat-protection/windows-defender-application-control.md", @@ -14555,41 +14585,86 @@ "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-surface-hub", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-surface-hub.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-iot-enterprise.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-iot-enterprise", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-enterprise.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-enterprise", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-iot-core.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-iot-core", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-iot-core.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-iot-core", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens2.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens2", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens2.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens2", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-development-edition.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-development-edition.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-development-edition", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-hololens-1st-gen-commercial-suite.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-hololens-1st-gen-commercial-suite.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-hololens-1st-gen-commercial-suite", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-admx-backed.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-admx-backed", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-admx-backed.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-admx-backed", + "redirect_document_id": false + }, { "source_path": "windows/client-management/mdm/policies-supported-by-group-policy.md", "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policy-csps-supported-by-group-policy", "redirect_document_id": false }, + { + "source_path": "windows/client-management/mdm/policy-csps-supported-by-group-policy.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-supported-by-group-policy", + "redirect_document_id": false + }, + { + "source_path": "windows/client-management/mdm/policy-csps-that-can-be-set-using-eas.md", + "redirect_url": "https://docs.microsoft.com/windows/client-management/mdm/policies-in-policy-csp-that-can-be-set-using-eas", + "redirect_document_id": false + }, { "source_path": "windows/keep-secure/collect-wip-audit-event-logs.md", "redirect_url": "https://docs.microsoft.com/windows/threat-protection/windows-information-protection/collect-wip-audit-event-logs", @@ -15523,7 +15598,7 @@ { "source_path": "education/get-started/change-history-ms-edu-get-started.md", "redirect_url": "https://docs.microsoft.com/microsoft-365/education/deploy", - "redirect_document_id": true + "redirect_document_id": false }, { "source_path": "education/get-started/get-started-with-microsoft-education.md", @@ -15594,6 +15669,11 @@ "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/endpoint-detection-response-mac-preview.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac", + "redirect_document_id": false }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/microsoft-defender-atp-mac-whatsnew.md", @@ -16009,6 +16089,11 @@ "source_path": "windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-rules-in-windows-10-enterprise-e3.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction", "redirect_document_id": true + }, + { + "source_path": "windows/security/threat-protection/microsoft-defender-atp/commercial-gov.md.md", + "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/gov", + "redirect_document_id": true }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/office-365-windows-defender-antivirus.md", @@ -16145,11 +16230,6 @@ "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus", "redirect_document_id": true }, - { - "source_path": "windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md", - "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus", - "redirect_document_id": true - }, { "source_path": "windows/security/threat-protection/windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md", "redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus", @@ -16429,6 +16509,11 @@ "source_path": "windows/deployment/windows-autopilot/windows-autopilot.md", "redirect_url": "https://docs.microsoft.com/mem/autopilot/windows-autopilot", "redirect_document_id": true + }, + { + "source_path": "windows/hub/windows-10.yml", + "redirect_url": "https://docs.microsoft.com/windows/windows-10", + "redirect_document_id": false } ] } diff --git a/.vscode/settings.json b/.vscode/settings.json new file mode 100644 index 0000000000..f66a07d2e4 --- /dev/null +++ b/.vscode/settings.json @@ -0,0 +1,5 @@ +{ + "cSpell.words": [ + "emie" + ] +} \ No newline at end of file diff --git a/browsers/edge/TOC.md b/browsers/edge/TOC.md index 3314f77577..bae1f59877 100644 --- a/browsers/edge/TOC.md +++ b/browsers/edge/TOC.md @@ -28,6 +28,6 @@ ## [Change history for Microsoft Edge](change-history-for-microsoft-edge.md) -## [Microsoft Edge Frequently Asked Questions (FAQs)](microsoft-edge-faq.md) +## [Microsoft Edge Frequently Asked Questions (FAQ)](microsoft-edge-faq.yml) diff --git a/browsers/edge/change-history-for-microsoft-edge.md b/browsers/edge/change-history-for-microsoft-edge.md index 2529a88fea..af27551fc8 100644 --- a/browsers/edge/change-history-for-microsoft-edge.md +++ b/browsers/edge/change-history-for-microsoft-edge.md @@ -60,7 +60,7 @@ We have discontinued the **Configure Favorites** group policy, so use the [Provi |New or changed topic | Description | |---------------------|-------------| -|[Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros](microsoft-edge-faq.md) | New | +|[Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros](microsoft-edge-faq.yml) | New | ## February 2017 diff --git a/browsers/edge/group-policies/index.yml b/browsers/edge/group-policies/index.yml index f55040beb3..8fb16843d8 100644 --- a/browsers/edge/group-policies/index.yml +++ b/browsers/edge/group-policies/index.yml @@ -1,229 +1,80 @@ -### YamlMime:YamlDocument +### YamlMime:Landing -documentType: LandingData - -title: Microsoft Edge Legacy group policies +title: Microsoft Edge Legacy group policies # < 60 chars +summary: Microsoft Edge Legacy works with Group Policy and Microsoft Intune to help you manage your organization's computer settings. Group Policy objects (GPOs) can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. # < 160 chars metadata: - - title: Microsoft Edge Legacy group policies - - description: Learn how to configure group policies in Microsoft Edge Legacy on Windows 10. - - text: Some of the features in Microsoft Edge Legacy gives you the ability to set a custom URL for the New Tab page or Home button. Another new feature allows you to hide or show the Favorites bar, giving you more control over the favorites bar. (To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) - + title: Microsoft Edge Legacy # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization. # Required; article description that is displayed in search results. < 160 chars. keywords: Microsoft Edge Legacy, Windows 10, Windows 10 Mobile - ms.localizationpriority: medium - + ms.prod: edge author: shortpatti - ms.author: pashort - - ms.date: 10/02/2018 - - ms.topic: article - + ms.topic: landing-page ms.devlang: na - -sections: - -- title: - -- items: - - - type: markdown - - text: (Note - You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/).) Microsoft Edge Legacy works with Group Policy and Microsoft Intune to help you manage your organization's computer settings. Group Policy objects (GPOs) can include registry-based Administrative Template policy settings, security settings, software deployment information, scripts, folder redirection, and preferences. - -- items: - - - type: list - - style: cards - - className: cardsE - - columns: 3 - - items: - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/address-bar-settings-gp - - html:
Learn how you can configure Microsoft Edge to show search suggestions in the address bar.
- - image: - - src: https://docs.microsoft.com/media/common/i_http.svg - - title: Address bar - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/adobe-settings-gp - - html:Learn how you can configure Microsoft Edge to load Adobe Flash content automatically.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Adobe Flash - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/books-library-management-gp - - html:Learn how you can set up and use the books library, such as using a shared books folder for students and teachers.
- - image: - - src: https://docs.microsoft.com/media/common/i_library.svg - - title: Books Library - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/browser-settings-management-gp - - html:Learn how you can customize the browser settings, such as printing and saving browsing history, plus more.
- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Browser experience - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/developer-settings-gp - - html:Learn how to configure Microsoft Edge for development and testing.
- - image: - - src: https://docs.microsoft.com/media/common/i_config-tools.svg - - title: Developer tools - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/extensions-management-gp - - html:Learn how you can configure Microsoft Edge to either prevent or allow users to install and run unverified extensions.
- - image: - - src: https://docs.microsoft.com/media/common/i_extensions.svg - - title: Extensions - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/favorites-management-gp - - html:Learn how you can provision a standard favorites list as well as keep the favorites lists in sync between IE11 and Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_link.svg - - title: Favorites - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/home-button-gp - - html:Learn how you can customize the home button or hide it.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Home button - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp - - html:Learn how you use Microsoft Edge and Internet Explorer together for a full browsing experience.
- - image: - - src: https://docs.microsoft.com/media/common/i_management.svg - - title: Interoperability and enterprise guidance - - - href: https://docs.microsoft.com/microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy - - html:Learn how Microsoft Edge kiosk mode works with assigned access to let IT administrators create a tailored browsing experience designed for kiosk devices.
- - image: - - src: https://docs.microsoft.com/media/common/i_categorize.svg - - title: Kiosk mode deployment in Microsoft Edge - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/new-tab-page-settings-gp - - html:Learn how to configure the New Tab page in Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: New Tab page - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/prelaunch-preload-gp - - html:Learn how pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start up Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Prelaunch Microsoft Edge and preload tabs - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/search-engine-customization-gp - - html:Learn how you can set the default search engine and configure additional ones.
- - image: - - src: https://docs.microsoft.com/media/common/i_search.svg - - title: Search engine customization - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/security-privacy-management-gp - - html:Learn how you can keep your environment and users safe from attacks.
- - image: - - src: https://docs.microsoft.com/media/common/i_security-management.svg - - title: Security and privacy - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/start-pages-gp - - html:Learn how to configure the Start pages in Microsoft Edge.
- - image: - - src: https://docs.microsoft.com/media/common/i_setup.svg - - title: Start page - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/sync-browser-settings-gp - - html:Learn how to you can prevent the "browser" group from syncing and prevent users from turning on the Sync your Settings toggle.
- - image: - - src: https://docs.microsoft.com/media/common/i_sync.svg - - title: Sync browser - - - href: https://docs.microsoft.com/microsoft-edge/deploy/group-policies/telemetry-management-gp - - html:Learn how you can configure Microsoft Edge to collect certain data.
- - image: - - src: https://docs.microsoft.com/media/common/i_data-collection.svg - - title: Telemetry and data collection - - - href: https://docs.microsoft.com/microsoft-edge/deploy/available-policies - - html:View all available group policies for Microsoft Edge on Windows 10.
- - image: - - src: https://docs.microsoft.com/media/common/i_policy.svg - - title: All group policies + ms.date: 08/28/2020 #Required; mm/dd/yyyy format. + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | sample | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: What's new + linkLists: + - linkListType: whats-new + links: + - text: Documentation for Microsoft Edge version 77 or later + url: https://docs.microsoft.com/DeployEdge/ + - text: Microsoft Edge Legacy desktop app will reach end of support on March 9, 2021 + url: https://techcommunity.microsoft.com/t5/microsoft-365-blog/microsoft-365-apps-say-farewell-to-internet-explorer-11-and/ba-p/1591666 + + # Card (optional) + - title: Group policies configure guidance part 1 + linkLists: + - linkListType: reference + links: + - text: All group policies + url: /microsoft-edge/deploy/available-policies + - text: Address bar + url: /microsoft-edge/deploy/group-policies/address-bar-settings-gp + - text: Adobe Flash + url: /microsoft-edge/deploy/group-policies/adobe-settings-gp + - text: Books Library + url: /microsoft-edge/deploy/group-policies/books-library-management-gp + - text: Browser experience + url: /microsoft-edge/deploy/group-policies/browser-settings-management-gp + - text: Developer tools + url: /microsoft-edge/deploy/group-policies/developer-settings-gp + - text: Extensions + url: /microsoft-edge/deploy/group-policies/extensions-management-gp + - text: Favorites + url: /microsoft-edge/deploy/group-policies/favorites-management-gp + - text: Home button + url: /microsoft-edge/deploy/group-policies/home-button-gp + + # Card (optional) + - title: Group policies configure guidance part 2 + linkLists: + - linkListType: reference + links: + - text: Interoperability and enterprise mode + url: /microsoft-edge/deploy/group-policies/interoperability-enterprise-guidance-gp + - text: New Tab page + url: /microsoft-edge/deploy/group-policies/new-tab-page-settings-gp + - text: Kiosk mode deployment in Microsoft Edge + url: /microsoft-edge/deploy/microsoft-edge-kiosk-mode-deploy + - text: Prelaunch Microsoft Edge and preload tabs + url: /microsoft-edge/deploy/group-policies/prelaunch-preload-gp + - text: Search engine customization + url: /microsoft-edge/deploy/group-policies/search-engine-customization-gp + - text: Security and privacy + url: /microsoft-edge/deploy/group-policies/security-privacy-management-gp + - text: Start page + url: /microsoft-edge/deploy/group-policies/start-pages-gp + - text: Sync browser + url: /microsoft-edge/deploy/group-policies/sync-browser-settings-gp + - text: Telemetry and data collection + url: /microsoft-edge/deploy/group-policies/telemetry-management-gp + diff --git a/browsers/edge/group-policies/sync-browser-settings-gp.md b/browsers/edge/group-policies/sync-browser-settings-gp.md index cdce19d2e5..d948b2c862 100644 --- a/browsers/edge/group-policies/sync-browser-settings-gp.md +++ b/browsers/edge/group-policies/sync-browser-settings-gp.md @@ -6,17 +6,17 @@ manager: dansimp ms.author: dansimp author: dansimp ms.date: 10/02/2018 -ms.reviewer: +ms.reviewer: ms.localizationpriority: medium ms.topic: reference --- -# Sync browser settings +# Sync browser settings > [!NOTE] > You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). -By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. The “browser” group uses the Sync your Settings option in Settings to sync information like history and favorites. You can configure Microsoft Edge to prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. +By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. The “browser” group uses the Sync your Settings option in Settings to sync information like history and favorites. You can configure Microsoft Edge to prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. ## Relevant policies @@ -38,7 +38,7 @@ You can find the Microsoft Edge Group Policy settings in the following location To verify the settings: 1. In the upper-right corner of Microsoft Edge, click **More** \(**...**\). 2. Click **Settings**. -3. Under Account, see if the setting is toggled on or off. +3. Under Account, see if the setting is toggled on or off.
 ## Do not sync browser settings diff --git a/browsers/edge/images/allow-smart-screen-validation.PNG b/browsers/edge/images/allow-smart-screen-validation.png similarity index 100% rename from browsers/edge/images/allow-smart-screen-validation.PNG rename to browsers/edge/images/allow-smart-screen-validation.png diff --git a/browsers/edge/images/sync-settings.PNG b/browsers/edge/images/sync-settings.png similarity index 100% rename from browsers/edge/images/sync-settings.PNG rename to browsers/edge/images/sync-settings.png diff --git a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md index c17f639024..375951a25c 100644 --- a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md +++ b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md @@ -2,7 +2,7 @@ author: eavena ms.author: eravena ms.date: 10/02/2018 -ms.reviewer: +ms.reviewer: audience: itpro manager: dansimp ms.prod: edge @@ -25,9 +25,9 @@ ms.topic: include --- -To verify Windows Defender SmartScreen is turned off (disabled): +To verify Windows Defender SmartScreen is turned off (disabled): 1. Click or tap **More** (…) and select **Settings** > **View Advanced settings**. -2. Verify the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.
 +2. Verify the setting **Help protect me from malicious sites and download with Windows Defender SmartScreen** is disabled.
 ### ADMX info and settings @@ -40,7 +40,7 @@ To verify Windows Defender SmartScreen is turned off (disabled): #### MDM settings - **MDM name:** Browser/[AllowSmartScreen](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-browser#browser-allowsmartscreen) - **Supported devices:** Desktop and Mobile -- **URI full path:** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen +- **URI full path:** ./Vendor/MSFT/Policy/Config/Browser/AllowSmartScreen - **Data type:** Integer #### Registry settings diff --git a/browsers/edge/microsoft-edge-faq.md b/browsers/edge/microsoft-edge-faq.md deleted file mode 100644 index 632905e3cb..0000000000 --- a/browsers/edge/microsoft-edge-faq.md +++ /dev/null @@ -1,58 +0,0 @@ ---- -title: Microsoft Edge - Frequently Asked Questions (FAQs) for IT Pros -ms.reviewer: -audience: itpro -manager: dansimp -description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. -author: dansimp -ms.author: dansimp -ms.prod: edge -ms.topic: article -ms.mktglfcycl: general -ms.sitesec: library -ms.localizationpriority: medium ---- - -# Frequently Asked Questions (FAQs) for IT Pros - ->Applies to: Microsoft Edge on Windows 10 and Windows 10 Mobile - -> [!NOTE] -> You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). - -## How can I get the next major version of Microsoft Edge, based on Chromium? -In December 2018, Microsoft [announced](https://blogs.windows.com/windowsexperience/2018/12/06/microsoft-edge-making-the-web-better-through-more-open-source-collaboration/#8jv53blDvL6TIKuS.97) our intention to adopt the Chromium open source project in the development of Microsoft Edge on the desktop, to create better web compatibility for our customers and less fragmentation of the web for all web developers. You can get more information at the [Microsoft Edge Insiders site](https://www.microsoftedgeinsider.com/). - -## What’s the difference between Microsoft Edge and Internet Explorer 11? How do I know which one to use? -Microsoft Edge is the default browser for all Windows 10 devices. It’s built to be highly compatible with the modern web. For some enterprise web apps and a small set of sites that were built to work with older technologies like ActiveX, [you can use Enterprise Mode](emie-to-improve-compatibility.md) to automatically send users to Internet Explorer 11. - -For more information on how Internet Explorer and Microsoft Edge work together to support your legacy web apps, while still defaulting to the higher security and modern experiences enabled by Microsoft Edge, see [Legacy apps in the enterprise](https://blogs.windows.com/msedgedev/2017/04/07/legacy-web-apps-enterprise/#RAbtRvJSYFaKu2BI.97). - -## Does Microsoft Edge work with Enterprise Mode? -[Enterprise Mode](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11) helps you run many legacy web applications with better backward compatibility. You can configure both Microsoft Edge and Internet Explorer to use the same Enterprise Mode Site List, switching seamlessly between browsers to support both modern and legacy web apps. - -## How do I customize Microsoft Edge and related settings for my organization? -You can use Group Policy or Microsoft Intune to manage settings related to Microsoft Edge, such as security settings, folder redirection, and preferences. See [Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/group-policies/) for a list of policies currently available for Microsoft Edge and configuration information. Note that the preview release of Chromium-based Microsoft Edge might not include management policies or other enterprise functionality; our focus during the preview is modern browser fundamentals. - -## Is Adobe Flash supported in Microsoft Edge? -Adobe Flash is currently supported as a built-in feature of Microsoft Edge on PCs running Windows 10. In July 2017, Adobe announced that Flash support will end after 2020. With this change to Adobe support, we’ve started to phase Flash out of Microsoft Edge by adding the [Configure the Adobe Flash Click-to-Run setting group policy](https://docs.microsoft.com/microsoft-edge/deploy/available-policies#configure-the-adobe-flash-click-to-run-setting) - this lets you control which websites can run Adobe Flash content. - -To learn more about Microsoft’s plan for phasing Flash out of Microsoft Edge and Internet Explorer, see [The End of an Era — Next Steps for Adobe Flash](https://blogs.windows.com/msedgedev/2017/07/25/flash-on-windows-timeline/#3Bcc3QjRw0l7XsZ4.97) (blog article). - -## Does Microsoft Edge support ActiveX controls or BHOs like Silverlight or Java? -No. Microsoft Edge doesn’t support ActiveX controls and BHOs like Silverlight or Java. If you’re running web apps that use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in IE11. IE11 offers additional security, manageability, performance, backward compatibility, and standards support. - -## How often will Microsoft Edge be updated? -In Windows 10, we’re delivering Windows as a service, updated on a cadence driven by quality and the availability of new features. Microsoft Edge security updates are released every two to four weeks, while bigger feature updates are included in the Windows 10 releases on a semi-annual cadence. - -## How can I provide feedback on Microsoft Edge? -Microsoft Edge is an evergreen browser - we’ll continue to evolve both the web platform and the user interface with regular updates. To send feedback on user experience, or on broken or malicious sites, use the **Send Feedback** option under the ellipses icon (**...**) in the Microsoft Edge toolbar. - -## Will Internet Explorer 11 continue to receive updates? -We’re committed to keeping Internet Explorer a supported, reliable, and safe browser. Internet Explorer is still a component of Windows and follows the support lifecycle of the OS on which it’s installed. For details, see [Lifecycle FAQ - Internet Explorer](https://support.microsoft.com/help/17454/). While we continue to support and update Internet Explorer, the latest features and platform updates will only be available in Microsoft Edge. - -## How do I find out what version of Microsoft Edge I have? -In the upper right corner of Microsoft Edge, click the ellipses icon (**...**), and then click **Settings**. Look in the **About Microsoft Edge** section to find your version. - -## What is Microsoft EdgeHTML? -Microsoft EdgeHTML is the web rendering engine that powers the current Microsoft Edge web browser and Windows 10 web app platform. (As opposed to *Microsoft Edge, based on Chromium*.) diff --git a/browsers/edge/microsoft-edge-faq.yml b/browsers/edge/microsoft-edge-faq.yml new file mode 100644 index 0000000000..751f40f4ea --- /dev/null +++ b/browsers/edge/microsoft-edge-faq.yml @@ -0,0 +1,74 @@ +### YamlMime:FAQ +metadata: + title: Microsoft Edge - Frequently Asked Questions (FAQ) for IT Pros + ms.reviewer: + audience: itpro + manager: dansimp + description: Answers to frequently asked questions about Microsoft Edge features, integration, support, and potential problems. + author: dansimp + ms.author: dansimp + ms.prod: edge + ms.topic: article + ms.mktglfcycl: general + ms.sitesec: library + ms.localizationpriority: medium + +title: Frequently Asked Questions (FAQ) for IT Pros +summary: | + Applies to: Microsoft Edge on Windows 10 and Windows 10 Mobile + + > [!NOTE] + > You've reached the documentation for Microsoft Edge version 45 and earlier. To see the documentation for Microsoft Edge version 77 or later, go to the [Microsoft Edge documentation landing page](https://docs.microsoft.com/DeployEdge/). + + +sections: + - name: Ignored + questions: + - question: How can I get the next major version of Microsoft Edge, based on Chromium? + answer: | + In December 2018, Microsoft [announced](https://blogs.windows.com/windowsexperience/2018/12/06/microsoft-edge-making-the-web-better-through-more-open-source-collaboration/#8jv53blDvL6TIKuS.97) our intention to adopt the Chromium open source project in the development of Microsoft Edge on the desktop, to create better web compatibility for our customers and less fragmentation of the web for all web developers. You can get more information at the [Microsoft Edge Insiders site](https://www.microsoftedgeinsider.com/). + + - question: What's the difference between Microsoft Edge and Internet Explorer 11? How do I know which one to use? + answer: | + Microsoft Edge is the default browser for all Windows 10 devices. It's built to be highly compatible with the modern web. For some enterprise web apps and a small set of sites that were built to work with older technologies like ActiveX, [you can use Enterprise Mode](emie-to-improve-compatibility.md) to automatically send users to Internet Explorer 11. + + For more information on how Internet Explorer and Microsoft Edge work together to support your legacy web apps, while still defaulting to the higher security and modern experiences enabled by Microsoft Edge, see [Legacy apps in the enterprise](https://blogs.windows.com/msedgedev/2017/04/07/legacy-web-apps-enterprise/#RAbtRvJSYFaKu2BI.97). + + - question: Does Microsoft Edge work with Enterprise Mode? + answer: | + [Enterprise Mode](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11) helps you run many legacy web applications with better backward compatibility. You can configure both Microsoft Edge and Internet Explorer to use the same Enterprise Mode Site List, switching seamlessly between browsers to support both modern and legacy web apps. + + - question: How do I customize Microsoft Edge and related settings for my organization? + answer: | + You can use Group Policy or Microsoft Intune to manage settings related to Microsoft Edge, such as security settings, folder redirection, and preferences. See [Group Policy and Mobile Device Management (MDM) settings for Microsoft Edge](https://docs.microsoft.com/microsoft-edge/deploy/group-policies/) for a list of policies currently available for Microsoft Edge and configuration information. Note that the preview release of Chromium-based Microsoft Edge might not include management policies or other enterprise functionality; our focus during the preview is modern browser fundamentals. + + - question: Is Adobe Flash supported in Microsoft Edge? + answer: | + Adobe Flash is currently supported as a built-in feature of Microsoft Edge on PCs running Windows 10. In July 2017, Adobe announced that Flash support will end after 2020. With this change to Adobe support, we've started to phase Flash out of Microsoft Edge by adding the [Configure the Adobe Flash Click-to-Run setting group policy](https://docs.microsoft.com/microsoft-edge/deploy/available-policies#configure-the-adobe-flash-click-to-run-setting) - this lets you control which websites can run Adobe Flash content. + + To learn more about Microsoft's plan for phasing Flash out of Microsoft Edge and Internet Explorer, see [The End of an Era — Next Steps for Adobe Flash](https://blogs.windows.com/msedgedev/2017/07/25/flash-on-windows-timeline/#3Bcc3QjRw0l7XsZ4.97) (blog article). + + - question: Does Microsoft Edge support ActiveX controls or BHOs like Silverlight or Java? + answer: | + No, Microsoft Edge doesn't support ActiveX controls and Browser Helper Objects (BHOs) like Silverlight or Java. If you're running web apps that use ActiveX controls, x-ua-compatible headers, or legacy document modes, you need to keep running them in Internet Explorer 11. Internet Explorer 11 offers additional security, manageability, performance, backward compatibility, and standards support. + + - question: How often will Microsoft Edge be updated? + answer: | + In Windows 10, we're delivering Windows as a service, updated on a cadence driven by quality and the availability of new features. Microsoft Edge security updates are released every two to four weeks, while bigger feature updates are included in the Windows 10 releases on a semi-annual cadence. + + - question: How can I provide feedback on Microsoft Edge? + answer: | + Microsoft Edge is an evergreen browser - we'll continue to evolve both the web platform and the user interface with regular updates. To send feedback on user experience, or on broken or malicious sites, use the **Send Feedback** option under the ellipses icon (**...**) in the Microsoft Edge toolbar. + + - question: Will Internet Explorer 11 continue to receive updates? + answer: | + We're committed to keeping Internet Explorer a supported, reliable, and safe browser. Internet Explorer is still a component of Windows and follows the support lifecycle of the OS on which it's installed. For details, see [Lifecycle FAQ - Internet Explorer](https://support.microsoft.com/help/17454/). While we continue to support and update Internet Explorer, the latest features and platform updates will only be available in Microsoft Edge. + + - question: How do I find out which version of Microsoft Edge I have? + answer: | + In the upper-right corner of Microsoft Edge, select the ellipses icon (**...**), and then select **Settings**. Look in the **About Microsoft Edge** section to find your version. + + - question: What is Microsoft EdgeHTML? + answer: | + Microsoft EdgeHTML is the web rendering engine that powers the current Microsoft Edge web browser and Windows 10 web app platform (as opposed to *Microsoft Edge, based on Chromium*). + diff --git a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md index edcb50cb9e..bd0befaee9 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md +++ b/browsers/internet-explorer/ie11-deploy-guide/ie11-delivery-through-automatic-updates.md @@ -68,7 +68,7 @@ Additional information on Internet Explorer 11, including a Readiness Toolkit, t ## Availability of Internet Explorer 11 -Automatic Updates will start to distribute Internet Explorer 11 shortly after the final release of the product and will distribute it through the Microsoft Endpoint Configuration Manager and WSUS. +Automatic Updates will start to distribute Internet Explorer 11 shortly after the final release of the product and will distribute it through the Microsoft Endpoint Manager and WSUS. ## Prevent automatic installation of Internet Explorer 11 with WSUS diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.md b/browsers/internet-explorer/kb-support/ie-edge-faqs.md index 0257a9db03..5c29be5126 100644 --- a/browsers/internet-explorer/kb-support/ie-edge-faqs.md +++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.md @@ -10,9 +10,7 @@ ms.prod: internet-explorer ms.technology: ms.topic: kb-support ms.custom: CI=111020 -ms.localizationpriority: Normal -# localization_priority: medium -# ms.translationtype: MT +ms.localizationpriority: medium ms.date: 01/23/2020 --- # Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros diff --git a/education/developers.yml b/education/developers.yml index 9e21b6d27f..6533d8c51c 100644 --- a/education/developers.yml +++ b/education/developers.yml @@ -18,16 +18,16 @@ additionalContent: # Card - title: UWP apps for education summary: Learn how to write universal apps for education. - url: https://docs.microsoft.com/en-us/windows/uwp/apps-for-education/ + url: https://docs.microsoft.com/windows/uwp/apps-for-education/ # Card - title: Take a test API summary: Learn how web applications can use the API to provide a locked down experience for taking tests. - url: https://docs.microsoft.com/en-us/windows/uwp/apps-for-education/take-a-test-api + url: https://docs.microsoft.com/windows/uwp/apps-for-education/take-a-test-api # Card - title: Office Education Dev center summary: Integrate with Office 365 across devices and services to extend Microsoft enterprise-scale compliance and security to students, teachers, and staff in your education app - url: https://dev.office.com/industry-verticals/edu + url: https://developer.microsoft.com/office/edu # Card - title: Data Streamer summary: Bring new STEM experiences into the classroom with real-time data in Excel using Data Streamer. Data Streamer can send data to Excel from a sensor or application. - url: https://docs.microsoft.com/en-us/microsoft-365/education/data-streamer \ No newline at end of file + url: https://docs.microsoft.com/microsoft-365/education/data-streamer diff --git a/education/docfx.json b/education/docfx.json index 809a2da28f..8ba1394c6d 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -7,7 +7,8 @@ "**/**.yml" ], "exclude": [ - "**/obj/**" + "**/obj/**", + "**/includes/**" ] } ], @@ -19,7 +20,8 @@ "**/*.svg" ], "exclude": [ - "**/obj/**" + "**/obj/**", + "**/includes/**" ] } ], diff --git a/education/includes/education-content-updates.md b/education/includes/education-content-updates.md new file mode 100644 index 0000000000..36578af4bf --- /dev/null +++ b/education/includes/education-content-updates.md @@ -0,0 +1,10 @@ + + + + +## Week of November 30, 2020 + + +| Published On |Topic title | Change | +|------|------------|--------| +| 12/4/2020 | [Deploy Windows 10 in a school district (Windows 10)](/education/windows/deploy-windows-10-in-a-school-district) | modified | diff --git a/education/windows/chromebook-migration-guide.md b/education/windows/chromebook-migration-guide.md index cbbdb3502b..3cd18bebdd 100644 --- a/education/windows/chromebook-migration-guide.md +++ b/education/windows/chromebook-migration-guide.md @@ -457,7 +457,7 @@ Table 5. Select on-premises AD DS, Azure AD, or hybrid
Microsoft Endpoint Configuration Manager and Intune (hybrid) | +Microsoft Endpoint Manager and Intune (hybrid) | Configuration Manager and Intune together extend Configuration Manager from an on-premises management system for domain-joined devices to a solution that can manage devices regardless of their location and connectivity options. This hybrid option provides the benefits of both Configuration Manager and Intune.
@@ -47,35 +47,35 @@ In the event message, scroll to the very bottom, and check the [Reason Code](htt  *Example: event ID 6272 (Audit Success)* -The WLAN AutoConfig operational log lists information and error events based on conditions detected by or reported to the WLAN AutoConfig service. The operational log contains information about the wireless network adapter, the properties of the wireless connection profile, the specified network authentication, and, in the event of connectivity problems, the reason for the failure. For wired network access, Wired AutoConfig operational log is equivalent one. +The WLAN AutoConfig operational log lists information and error events based on conditions detected by or reported to the WLAN AutoConfig service. The operational log contains information about the wireless network adapter, the properties of the wireless connection profile, the specified network authentication, and, in the event of connectivity problems, the reason for the failure. For wired network access, the Wired AutoConfig operational log is an equivalent one. -On the client side, navigate to **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\WLAN-AutoConfig/Operational** for wireless issues. For wired network access issues, navigate to **..\Wired-AutoConfig/Operational**. See the following example: +On the client side, go to **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\WLAN-AutoConfig/Operational** for wireless issues. For wired network access issues, go to **..\Wired-AutoConfig/Operational**. See the following example:  -Most 802.1X authentication issues are due to problems with the certificate that is used for client or server authentication (e.g. invalid certificate, expiration, chain verification failure, revocation check failure, etc.). +Most 802.1X authentication issues are because of problems with the certificate that's used for client or server authentication. Examples include invalid certificate, expiration, chain verification failure, and revocation check failure. -First, validate the type of EAP method being used: +First, validate the type of EAP method that's used:  -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication Methods** section. +If a certificate is used for its authentication method, check whether the certificate is valid. For the server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Select and hold (or right-click) the policy, and then select **Properties**. In the pop-up window, go to the **Constraints** tab, and then select the **Authentication Methods** section.  -The CAPI2 event log will be useful for troubleshooting certificate-related issues. -This log is not enabled by default. You can enable this log by expanding **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\CAPI2**, right-clicking **Operational** and then clicking **Enable Log**. +The CAPI2 event log is useful for troubleshooting certificate-related issues. +By default, this log isn't enabled. To enable this log, expand **Event Viewer (Local)\Applications and Services Logs\Microsoft\Windows\CAPI2**, select and hold (or right-click) **Operational**, and then select **Enable Log**.  -The following article explains how to analyze CAPI2 event logs: +For information about how to analyze CAPI2 event logs, see [Troubleshooting PKI Problems on Windows Vista](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-vista/cc749296%28v=ws.10%29). -When troubleshooting complex 802.1X authentication issues, it is important to understand the 802.1X authentication process. The following figure is an example of wireless connection process with 802.1X authentication: +When troubleshooting complex 802.1X authentication issues, it's important to understand the 802.1X authentication process. Here's an example of wireless connection process with 802.1X authentication:  -If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both the client and the server (NPS) side, you can see a flow like the one below. Type **EAPOL** in the Display Filter in for a client side capture, and **EAP** for an NPS side capture. See the following examples: +If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both the client and the server (NPS) side, you can see a flow like the one below. Type **EAPOL** in the Display Filter for a client-side capture, and **EAP** for an NPS-side capture. See the following examples:  *Client-side packet capture data* @@ -85,16 +85,16 @@ If you [collect a network packet capture](troubleshoot-tcpip-netmon.md) on both > [!NOTE] -> If you have a wireless trace, you can also [view ETL files with network monitor](https://docs.microsoft.com/windows/desktop/ndf/using-network-monitor-to-view-etl-files) and apply the **ONEX_MicrosoftWindowsOneX** and **WLAN_MicrosoftWindowsWLANAutoConfig** Network Monitor filters. Follow the instructions under the **Help** menu in Network Monitor to load the reqired [parser](https://blogs.technet.microsoft.com/netmon/2010/06/04/parser-profiles-in-network-monitor-3-4/) if needed. See the example below. +> If you have a wireless trace, you can also [view ETL files with network monitor](https://docs.microsoft.com/windows/desktop/ndf/using-network-monitor-to-view-etl-files) and apply the **ONEX_MicrosoftWindowsOneX** and **WLAN_MicrosoftWindowsWLANAutoConfig** Network Monitor filters. If you need to load the required [parser](https://blogs.technet.microsoft.com/netmon/2010/06/04/parser-profiles-in-network-monitor-3-4/), see the instructions under the **Help** menu in Network Monitor. Here's an example:  ## Audit policy -NPS audit policy (event logging) for connection success and failure is enabled by default. If you find that one or both types of logging are disabled, use the following steps to troubleshoot. +By default, NPS audit policy (event logging) for connection success and failure is enabled. If you find that one or both types of logging are disabled, use the following steps to troubleshoot. View the current audit policy settings by running the following command on the NPS server: -``` +```console auditpol /get /subcategory:"Network Policy Server" ``` @@ -106,13 +106,12 @@ Logon/Logoff Network Policy Server Success and Failure -If it shows ‘No auditing’, you can run this command to enable it: - -``` +If it says, "No auditing," you can run this command to enable it: +```console auditpol /set /subcategory:"Network Policy Server" /success:enable /failure:enable ``` -Even if audit policy appears to be fully enabled, it sometimes helps to disable and then re-enable this setting. You can also enable Network Policy Server logon/logoff auditing via Group Policy. The success/failure setting can be found under **Computer Configuration -> Policies -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> Audit Policies -> Logon/Logoff -> Audit Network Policy Server**. +Even if audit policy appears to be fully enabled, it sometimes helps to disable and then re-enable this setting. You can also enable Network Policy Server logon/logoff auditing by using Group Policy. To get to the success/failure setting, select **Computer Configuration** > **Policies** > **Windows Settings** > **Security Settings** > **Advanced Audit Policy Configuration** > **Audit Policies** > **Logon/Logoff** > **Audit Network Policy Server**. ## Additional references diff --git a/windows/client-management/advanced-troubleshooting-boot-problems.md b/windows/client-management/advanced-troubleshooting-boot-problems.md index d236ee54f8..29e2d01d30 100644 --- a/windows/client-management/advanced-troubleshooting-boot-problems.md +++ b/windows/client-management/advanced-troubleshooting-boot-problems.md @@ -220,6 +220,9 @@ If Windows cannot load the system registry hive into memory, you must restore th If the problem persists, you may want to restore the system state backup to an alternative location, and then retrieve the registry hives to be replaced. +> [!NOTE] +> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more details, check [this article](https://support.microsoft.com/en-us/help/4509719/the-system-registry-is-no-longer-backed-up-to-the-regback-folder-start). + ## Kernel Phase If the system gets stuck during the kernel phase, you experience multiple symptoms or receive multiple error messages. These include, but are not limited to, the following: @@ -392,3 +395,6 @@ If the dump file shows an error that is related to a driver (for example, window 3. Navigate to C:\Windows\System32\Config\. 4. Rename the all five hives by appending ".old" to the name. 5. Copy all the hives from the Regback folder, paste them in the Config folder, and then try to start the computer in Normal mode. + +> [!NOTE] +> Starting in Windows 10, version 1803, Windows no longer automatically backs up the system registry to the RegBack folder.This change is by design, and is intended to help reduce the overall disk footprint size of Windows. To recover a system with a corrupt registry hive, Microsoft recommends that you use a system restore point. For more details, check [this article](https://support.microsoft.com/en-us/help/4509719/the-system-registry-is-no-longer-backed-up-to-the-regback-folder-start). diff --git a/windows/client-management/change-default-removal-policy-external-storage-media.md b/windows/client-management/change-default-removal-policy-external-storage-media.md index ee8a044508..69fa51d4e4 100644 --- a/windows/client-management/change-default-removal-policy-external-storage-media.md +++ b/windows/client-management/change-default-removal-policy-external-storage-media.md @@ -4,10 +4,11 @@ description: In Windows 10, version 1809, the default removal policy for externa ms.prod: w10 author: Teresa-Motiv ms.author: v-tea -ms.date: 12/13/2019 +ms.date: 11/25/2020 ms.topic: article ms.custom: - CI 111493 +- CI 125140 - CSSTroubleshooting audience: ITPro ms.localizationpriority: medium @@ -44,6 +45,13 @@ To change the policy for an external storage device:  -6. Select **Policies**, and then select the policy you want to use. +6. Select **Policies**. + + > [!NOTE] + > Some recent versions of Windows may use a different arrangement of tabs in the disk properties dialog box. + > + > If you do not see the **Policies** tab, select **Hardware**, select the removable drive from the **All disk drives** list, and then select **Properties**. The **Policies** tab should now be available. + +7. Select the policy that you want to use.  diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index 9478b21555..3e360929de 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -22,76 +22,65 @@ ms.topic: article - Windows 10 -From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](https://docs.microsoft.com/azure/active-directory/user-help/device-management-azuread-joined-devices-setup). +From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-join). Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics).  -> [!TIP] -> Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session.](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics) - ## Set up - Both PCs (local and remote) must be running Windows 10, version 1607 or later. Remote connections to an Azure AD-joined PC running earlier versions of Windows 10 are not supported. -- Your local PC (where you are connecting from) must be either Azure AD joined or Hybrid Azure AD joined. Remote connections to an Azure AD joined PC from an unjoined device or a non-Windows 10 device are not supported. +- Your local PC (where you are connecting from) must be either Azure AD-joined or Hybrid Azure AD-joined if using Windows 10, version 1607 and above, or [Azure AD registered](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-register) if using Windows 10, version 2004 and above. Remote connections to an Azure AD-joined PC from an unjoined device or a non-Windows 10 device are not supported. +- The local PC and remote PC must be in the same Azure AD tenant. Azure AD B2B guests are not supported for Remote desktop. Ensure [Remote Credential Guard](/windows/access-protection/remote-credential-guard), a new feature in Windows 10, version 1607, is turned off on the client PC you are using to connect to the remote PC. - On the PC you want to connect to: + 1. Open system properties for the remote PC. + 2. Enable **Allow remote connections to this computer** and select **Allow connections only from computers running Remote Desktop with Network Level Authentication**. -  +  - 3. If the user who joined the PC to Azure AD is the only one who is going to connect remotely, no additional configuration is needed. To allow additional users to connect to the PC, you must allow remote connections for the local **Authenticated Users** group. Click **Select Users**. + 3. If the user who joined the PC to Azure AD is the only one who is going to connect remotely, no additional configuration is needed. To allow additional users or groups to connect to the PC, you must allow remote connections for the specified users or groups. Users can be added either manually or through MDM policies: + + - Adding users manually + + You can specify individual Azure AD accounts for remote connections by running the following PowerShell cmdlet: + ```powershell + net localgroup "Remote Desktop Users" /add "AzureAD\the-UPN-attribute-of-your-user" + ``` + where *the-UPN-attribute-of-your-user* is the name of the user profile in C:\Users\, which is created based on the DisplayName attribute in Azure AD. - > [!NOTE] - > You can specify individual Azure AD accounts for remote connections by having the user sign in to the remote device at least once, and then running the following PowerShell cmdlet: - > ```PowerShell - > net localgroup "Remote Desktop Users" /add "AzureAD\the-UPN-attribute-of-your-user" - > ``` - > where *the-UPN-attribute-of-your-user* is the name of the user profile in C:\Users\, which is created based on the DisplayName attribute in Azure AD. - > - > This command only works for AADJ device users already added to any of the local groups (administrators). - > Otherwise this command throws the below error. For example: - > - for cloud only user: "There is no such global user or group : *name*" - > - for synced user: "There is no such global user or group : *name*" - > - > In Windows 10, version 1709, the user does not have to sign in to the remote device first. - > - > In Windows 10, version 1709, you can add other Azure AD users to the **Administrators** group on a device in **Settings** and restrict remote credentials to **Administrators**. If there is a problem connecting remotely, make sure that both devices are joined to Azure AD and that TPM is functioning properly on both devices. + This command only works for AADJ device users already added to any of the local groups (administrators). + Otherwise this command throws the below error. For example: + - for cloud only user: "There is no such global user or group : *name*" + - for synced user: "There is no such global user or group : *name*" - 4. Enter **Authenticated Users**, then click **Check Names**. If the **Name Not Found** window opens, click **Locations** and select this PC. + > [!NOTE] + > For devices running Windows 10, version 1703 or earlier, the user must sign in to the remote device first before attempting remote connections. + > + > Starting in Windows 10, version 1709, you can add other Azure AD users to the **Administrators** group on a device in **Settings** and restrict remote credentials to **Administrators**. If there is a problem connecting remotely, make sure that both devices are joined to Azure AD and that TPM is functioning properly on both devices. - > [!TIP] - > When you connect to the remote PC, enter your account name in this format: `AzureAD UPN`. The local PC must either be domain-joined or Azure AD-joined. The local PC and remote PC must be in the same Azure AD tenant. + - Adding users using policy + + Starting in Windows 10, version 2004, you can add users or Azure AD groups to the Remote Desktop Users using MDM policies as described in [How to manage the local administrators group on Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/assign-local-admin#manage-administrator-privileges-using-azure-ad-groups-preview). -> [!Note] -> If you cannot connect using Remote Desktop Connection 6.0, you must turn off the new features of RDP 6.0 and revert back to RDP 5.0 by making a few changes in the RDP file. See the details in the [support article](https://support.microsoft.com/help/941641/remote-desktop-connection-6-0-prompts-you-for-credentials-before-you-e). + > [!TIP] + > When you connect to the remote PC, enter your account name in this format: AzureAD\yourloginid@domain.com. + + > [!NOTE] + > If you cannot connect using Remote Desktop Connection 6.0, you must turn off the new features of RDP 6.0 and revert back to RDP 5.0 by making a few changes in the RDP file. See the details in this [support article](https://support.microsoft.com/help/941641/remote-desktop-connection-6-0-prompts-you-for-credentials-before-you-e). ## Supported configurations -In organizations using integrated Active Directory and Azure AD, you can connect from a Hybrid-joined PC to an Azure AD-joined PC by using any of the following: +The table below lists the supported configurations for remotely connecting to an Azure AD-joined PC: -- Password -- Smartcards -- Windows Hello for Business, if the domain is managed by Microsoft Endpoint Configuration Manager. +| Criteria | RDP from Azure AD registered device| RDP from Azure AD joined device| RDP from hybrid Azure AD joined device | +| - | - | - | - | +| **Client operating systems**| Windows 10, version 2004 and above| Windows 10, version 1607 and above | Windows 10, version 1607 and above | +| **Supported credentials**| Password, smartcard| Password, smartcard, Windows Hello for Business certificate trust | Password, smartcard, Windows Hello for Business certificate trust | -In organizations using integrated Active Directory and Azure AD, you can connect from an Azure AD-joined PC to an AD-joined PC when the Azure AD-joined PC is on the corporate network by using any of the following: - -- Password -- Smartcards -- Windows Hello for Business, if the organization has a mobile device management (MDM) subscription. - -In organizations using integrated Active Directory and Azure AD, you can connect from an Azure AD-joined PC to another Azure AD-joined PC by using any of the following: - -- Password -- Smartcards -- Windows Hello for Business, with or without an MDM subscription. - -In organizations using only Azure AD, you can connect from an Azure AD-joined PC to another Azure AD-joined PC by using any of the following: - -- Password -- Windows Hello for Business, with or without an MDM subscription. > [!NOTE] > If the RDP client is running Windows Server 2016 or Windows Server 2019, to be able to connect to Azure Active Directory-joined PCs, it must [allow Public Key Cryptography Based User-to-User (PKU2U) authentication requests to use online identities](https://docs.microsoft.com/windows/security/threat-protection/security-policy-settings/network-security-allow-pku2u-authentication-requests-to-this-computer-to-use-online-identities). @@ -99,4 +88,3 @@ In organizations using only Azure AD, you can connect from an Azure AD-joined PC ## Related topics [How to use Remote Desktop](https://support.microsoft.com/instantanswers/ff521c86-2803-4bc0-a5da-7df445788eb9/how-to-use-remote-desktop) - diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index ffd1c9d266..c81879ba3f 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -32,6 +32,7 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", + "uhfHeaderId": "MSDocsHeader-M365-IT", "ms.technology": "windows", "audience": "ITPro", "ms.topic": "article", diff --git a/windows/client-management/images/quick-assist-flow.png b/windows/client-management/images/quick-assist-flow.png new file mode 100644 index 0000000000..5c1d83741f Binary files /dev/null and b/windows/client-management/images/quick-assist-flow.png differ diff --git a/windows/client-management/manage-settings-app-with-group-policy.md b/windows/client-management/manage-settings-app-with-group-policy.md index dc31960057..2950a6c6d9 100644 --- a/windows/client-management/manage-settings-app-with-group-policy.md +++ b/windows/client-management/manage-settings-app-with-group-policy.md @@ -19,13 +19,13 @@ ms.topic: article - Windows 10, Windows Server 2016 -You can now manage the pages that are shown in the Settings app by using Group Policy. This lets you hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. -To make use of the Settings App group polices on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. +You can now manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely. +To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update. >[!Note] >Each server that you want to manage access to the Settings App must be patched. -To centrally manage the new policies copy the ControlPanel.admx and ControlPanel.adml file to [Central Store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) if your company uses one or the PolicyDefinitions folder of the Domain Controllers used for Group Policy management. +If your company uses one or the PolicyDefinitions folder of the Domain Controllers used for Group Policy management, to centrally manage the new policies, copy the ControlPanel.admx and ControlPanel.adml file to [Central Store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra). This policy is available for both User and Computer depending on the version of the OS. Windows Server 2016 with KB 4457127 applied will have both User and Computer policy. Windows 10, version 1703, added Computer policy for the Settings app. Windows 10, version 1809, added User policy for the Settings app. @@ -39,7 +39,7 @@ Policy paths: ## Configuring the Group Policy -The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon delimited list of URIs in **Settings Page Visiblity**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](https://docs.microsoft.com/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). +The Group Policy can be configured in one of two ways: specify a list of pages that are shown or specify a list of pages to hide. To do this, add either **ShowOnly:** or **Hide:** followed by a semicolon-delimited list of URIs in **Settings Page Visibility**. For a full list of URIs, see the URI scheme reference section in [Launch the Windows Settings app](https://docs.microsoft.com/windows/uwp/launch-resume/launch-settings-app#ms-settings-uri-scheme-reference). >[!NOTE] > When you specify the URI in the Settings Page Visibility textbox, don't include **ms-settings:** in the string. diff --git a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md index 45de1ade9b..f4a048f445 100644 --- a/windows/client-management/manage-windows-10-in-your-organization-modern-management.md +++ b/windows/client-management/manage-windows-10-in-your-organization-modern-management.md @@ -53,7 +53,7 @@ As indicated in the diagram, Microsoft continues to provide support for deep man With Windows 10, you can continue to use traditional OS deployment, but you can also “manage out of the box.” To transform new devices into fully-configured, fully-managed devices, you can: -- Avoid reimaging by using dynamic provisioning, enabled by a cloud-based device management services such as [Microsoft Autopilot](https://docs.microsoft.com/windows/deployment/windows-10-auto-pilot) or [Microsoft Intune](https://docs.microsoft.com/intune/understand-explore/introduction-to-microsoft-intune). +- Avoid reimaging by using dynamic provisioning, enabled by a cloud-based device management services such as [Microsoft Autopilot](https://docs.microsoft.com/windows/deployment/windows-10-auto-pilot) or [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/). - Create self-contained provisioning packages built with the [Windows Configuration Designer](https://technet.microsoft.com/itpro/windows/deploy/provisioning-packages). @@ -69,7 +69,7 @@ You can envision user and device management as falling into these two categories - **Corporate (CYOD) or personal (BYOD) devices used by mobile users for SaaS apps such as Office 365.** With Windows 10, your employees can self-provision their devices: - - For corporate devices, they can set up corporate access with [Azure AD Join](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-overview/). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://blogs.technet.microsoft.com/ad/2015/08/14/windows-10-azure-ad-and-microsoft-intune-automatic-mdm-enrollment-powered-by-the-cloud/), all from the cloud. Azure AD Join is also a great solution for temporary staff, partners, or other part-time employees. These accounts can be kept separate from the on-premises AD domain but still access needed corporate resources. + - For corporate devices, they can set up corporate access with [Azure AD Join](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-overview/). When you offer them Azure AD Join with automatic Intune MDM enrollment, they can bring devices into a corporate-managed state in [*one step*](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/windows-10-azure-ad-and-microsoft-intune-automatic-mdm/ba-p/244067), all from the cloud. Azure AD Join is also a great solution for temporary staff, partners, or other part-time employees. These accounts can be kept separate from the on-premises AD domain but still access needed corporate resources. - Likewise, for personal devices, employees can use a new, simplified [BYOD experience](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-windows10-devices/) to add their work account to Windows, then access work resources on the device. @@ -135,6 +135,6 @@ There are a variety of steps you can take to begin the process of modernizing de ## Related topics -- [What is Intune?](https://docs.microsoft.com/intune/introduction-intune) +- [What is Intune?](https://docs.microsoft.com//mem/intune/fundamentals/what-is-intune) - [Windows 10 Policy CSP](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider) - [Windows 10 Configuration service Providers](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference) diff --git a/windows/client-management/mdm/TOC.md b/windows/client-management/mdm/TOC.md index 2d6a0b7bda..3675333e76 100644 --- a/windows/client-management/mdm/TOC.md +++ b/windows/client-management/mdm/TOC.md @@ -1,5 +1,6 @@ # [Mobile device management](index.md) ## [What's new in MDM enrollment and management](new-in-windows-mdm-enrollment-management.md) +### [Change history for MDM documentation](change-history-for-mdm-documentation.md) ## [Mobile device enrollment](mobile-device-enrollment.md) ### [MDM enrollment of Windows devices](mdm-enrollment-of-windows-devices.md) #### [Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal](azure-ad-and-microsoft-intune-automatic-mdm-enrollment-in-the-new-portal.md) @@ -159,23 +160,120 @@ #### [Personalization DDF file](personalization-ddf.md) ### [Policy CSP](policy-configuration-service-provider.md) #### [Policy DDF file](policy-ddf-file.md) -#### [Policy CSPs supported by Group Policy](policy-csps-supported-by-group-policy.md) -#### [ADMX-backed policy CSPs](policy-csps-admx-backed.md) -#### [Policy CSPs supported by HoloLens 2](policy-csps-supported-by-hololens2.md) -#### [Policy CSPs supported by HoloLens (1st gen) Commercial Suite](policy-csps-supported-by-hololens-1st-gen-commercial-suite.md) -#### [Policy CSPs supported by HoloLens (1st gen) Development Edition](policy-csps-supported-by-hololens-1st-gen-development-edition.md) -#### [Policy CSPs supported by Windows 10 IoT Enterprise](policy-csps-supported-by-iot-enterprise.md) -#### [Policy CSPs supported by Windows 10 IoT Core](policy-csps-supported-by-iot-core.md) -#### [Policy CSPs supported by Microsoft Surface Hub](policy-csps-supported-by-surface-hub.md) +#### [Policies in Policy CSP supported by Group Policy](policy-csps-supported-by-group-policy.md) +#### [ADMX-backed policies in Policy CSP](policy-csps-admx-backed.md) +#### [Policies in Policy CSP supported by HoloLens 2](policy-csps-supported-by-hololens2.md) +#### [Policies in Policy CSP supported by HoloLens (1st gen) Commercial Suite](policy-csps-supported-by-hololens-1st-gen-commercial-suite.md) +#### [Policies in Policy CSP supported by HoloLens (1st gen) Development Edition](policy-csps-supported-by-hololens-1st-gen-development-edition.md) +#### [Policies in Policy CSP supported by Windows 10 IoT Enterprise](policy-csps-supported-by-iot-enterprise.md) +#### [Policies in Policy CSP supported by Windows 10 IoT Core](policy-csps-supported-by-iot-core.md) +#### [Policies in Policy CSP supported by Microsoft Surface Hub](policy-csps-supported-by-surface-hub.md) #### [Policy CSPs that can be set using Exchange Active Sync (EAS)](policy-csps-that-can-be-set-using-eas.md) #### [AboveLock](policy-csp-abovelock.md) #### [Accounts](policy-csp-accounts.md) #### [ActiveXControls](policy-csp-activexcontrols.md) +#### [ADMX_ActiveXInstallService](policy-csp-admx-activexinstallservice.md) #### [ADMX_AddRemovePrograms](policy-csp-admx-addremoveprograms.md) #### [ADMX_AppCompat](policy-csp-admx-appcompat.md) +#### [ADMX_AppxPackageManager](policy-csp-admx-appxpackagemanager.md) +#### [ADMX_AppXRuntime](policy-csp-admx-appxruntime.md) +#### [ADMX_AttachmentManager](policy-csp-admx-attachmentmanager.md) #### [ADMX_AuditSettings](policy-csp-admx-auditsettings.md) +#### [ADMX_Bits](policy-csp-admx-bits.md) +#### [ADMX_CipherSuiteOrder](policy-csp-admx-ciphersuiteorder.md) +#### [ADMX_COM](policy-csp-admx-com.md) +#### [ADMX_ControlPanel](policy-csp-admx-controlpanel.md) +#### [ADMX_ControlPanelDisplay](policy-csp-admx-controlpaneldisplay.md) +#### [ADMX_Cpls](policy-csp-admx-cpls.md) +#### [ADMX_CredentialProviders](policy-csp-admx-credentialproviders.md) +#### [ADMX_CredSsp](policy-csp-admx-credssp.md) +#### [ADMX_CredUI](policy-csp-admx-credui.md) +#### [ADMX_CtrlAltDel](policy-csp-admx-ctrlaltdel.md) +#### [ADMX_DataCollection](policy-csp-admx-datacollection.md) +#### [ADMX_Desktop](policy-csp-admx-desktop.md) +#### [ADMX_DeviceInstallation](policy-csp-admx-deviceinstallation.md) +#### [ADMX_DeviceSetup](policy-csp-admx-devicesetup.md) +#### [ADMX_DigitalLocker](policy-csp-admx-digitallocker.md) #### [ADMX_DnsClient](policy-csp-admx-dnsclient.md) +#### [ADMX_DWM](policy-csp-admx-dwm.md) +#### [ADMX_EAIME](policy-csp-admx-eaime.md) +#### [ADMX_EncryptFilesonMove](policy-csp-admx-encryptfilesonmove.md) +#### [ADMX_EnhancedStorage](policy-csp-admx-enhancedstorage.md) +#### [ADMX_ErrorReporting](policy-csp-admx-errorreporting.md) #### [ADMX_EventForwarding](policy-csp-admx-eventforwarding.md) +#### [ADMX_EventLog](policy-csp-admx-eventlog.md) +#### [ADMX_Explorer](policy-csp-admx-explorer.md) +#### [ADMX_FileServerVSSProvider](policy-csp-admx-fileservervssprovider.md) +#### [ADMX_FileSys](policy-csp-admx-filesys.md) +#### [ADMX_FolderRedirection](policy-csp-admx-folderredirection.md) +#### [ADMX_Globalization](policy-csp-admx-globalization.md) +#### [ADMX_GroupPolicy](policy-csp-admx-grouppolicy.md) +#### [ADMX_Help](policy-csp-admx-help.md) +#### [ADMX_HelpAndSupport](policy-csp-admx-helpandsupport.md) +#### [ADMX_ICM](policy-csp-admx-icm.md) +#### [ADMX_kdc](policy-csp-admx-kdc.md) +#### [ADMX_Kerberos](policy-csp-admx-kerberos.md) +#### [ADMX_LanmanServer](policy-csp-admx-lanmanserver.md) +#### [ADMX_LanmanWorkstation](policy-csp-admx-lanmanworkstation.md) +#### [ADMX_LinkLayerTopologyDiscovery](policy-csp-admx-linklayertopologydiscovery.md) +#### [ADMX_Logon](policy-csp-admx-logon.md) +#### [ADMX_MicrosoftDefenderAntivirus](policy-csp-admx-microsoftdefenderantivirus.md) +#### [ADMX_MMC](policy-csp-admx-mmc.md) +#### [ADMX_MMCSnapins](policy-csp-admx-mmcsnapins.md) +#### [ADMX_MSAPolicy](policy-csp-admx-msapolicy.md) +#### [ADMX_msched](policy-csp-admx-msched.md) +#### [ADMX_MSDT](policy-csp-admx-msdt.md) +#### [ADMX_MSI](policy-csp-admx-msi.md) +#### [ADMX_nca](policy-csp-admx-nca.md) +#### [ADMX_NCSI](policy-csp-admx-ncsi.md) +#### [ADMX_Netlogon](policy-csp-admx-netlogon.md) +#### [ADMX_NetworkConnections](policy-csp-admx-networkconnections.md) +#### [ADMX_OfflineFiles](policy-csp-admx-offlinefiles.md) +#### [ADMX_PeerToPeerCaching](policy-csp-admx-peertopeercaching.md) +#### [ADMX_PerformanceDiagnostics](policy-csp-admx-performancediagnostics.md) +#### [ADMX_Power](policy-csp-admx-power.md) +#### [ADMX_PowerShellExecutionPolicy](policy-csp-admx-powershellexecutionpolicy.md) +#### [ADMX_Printing](policy-csp-admx-printing.md) +#### [ADMX_Printing2](policy-csp-admx-printing2.md) +#### [ADMX_Programs](policy-csp-admx-programs.md) +#### [ADMX_Reliability](policy-csp-admx-reliability.md) +#### [ADMX_RemoteAssistance](policy-csp-admx-remoteassistance.md) +#### [ADMX_RemovableStorage](policy-csp-admx-removablestorage.md) +#### [ADMX_RPC](policy-csp-admx-rpc.md) +#### [ADMX_Scripts](policy-csp-admx-scripts.md) +#### [ADMX_sdiageng](policy-csp-admx-sdiageng.md) +#### [ADMX_Securitycenter](policy-csp-admx-securitycenter.md) +#### [ADMX_Sensors](policy-csp-admx-sensors.md) +#### [ADMX_Servicing](policy-csp-admx-servicing.md) +#### [ADMX_SettingSync](policy-csp-admx-settingsync.md) +#### [ADMX_SharedFolders](policy-csp-admx-sharedfolders.md) +#### [ADMX_Sharing](policy-csp-admx-sharing.md) +#### [ADMX_ShellCommandPromptRegEditTools](policy-csp-admx-shellcommandpromptregedittools.md) +#### [ADMX_SkyDrive](policy-csp-admx-skydrive.md) +#### [ADMX_Smartcard](policy-csp-admx-smartcard.md) +#### [ADMX_Snmp](policy-csp-admx-snmp.md) +#### [ADMX_StartMenu](policy-csp-admx-startmenu.md) +#### [ADMX_SystemRestore](policy-csp-admx-systemrestore.md) +#### [ADMX_Taskbar](policy-csp-admx-taskbar.md) +#### [ADMX_tcpip](policy-csp-admx-tcpip.md) +#### [ADMX_Thumbnails](policy-csp-admx-thumbnails.md) +#### [ADMX_TPM](policy-csp-admx-tpm.md) +#### [ADMX_UserExperienceVirtualization](policy-csp-admx-userexperiencevirtualization.md) +#### [ADMX_UserProfiles](policy-csp-admx-userprofiles.md) +#### [ADMX_W32Time](policy-csp-admx-w32time.md) +#### [ADMX_WCM](policy-csp-admx-wcm.md) +#### [ADMX_WinCal](policy-csp-admx-wincal.md) +#### [ADMX_WindowsAnytimeUpgrade](policy-csp-admx-windowsanytimeupgrade.md) +#### [ADMX_WindowsConnectNow](policy-csp-admx-windowsconnectnow.md) +#### [ADMX_WindowsExplorer](policy-csp-admx-windowsexplorer.md) +#### [ADMX_WindowsMediaDRM](policy-csp-admx-windowsmediadrm.md) +#### [ADMX_WindowsMediaPlayer](policy-csp-admx-windowsmediaplayer.md) +#### [ADMX_WindowsRemoteManagement](policy-csp-admx-windowsremotemanagement.md) +#### [ADMX_WindowsStore](policy-csp-admx-windowsstore.md) +#### [ADMX_WinInit](policy-csp-admx-wininit.md) +#### [ADMX_WinLogon](policy-csp-admx-winlogon.md) +#### [ADMX_wlansvc](policy-csp-admx-wlansvc.md) +#### [ADMX_WPN](policy-csp-admx-wpn.md) #### [ApplicationDefaults](policy-csp-applicationdefaults.md) #### [ApplicationManagement](policy-csp-applicationmanagement.md) #### [AppRuntime](policy-csp-appruntime.md) @@ -184,7 +282,7 @@ #### [Audit](policy-csp-audit.md) #### [Authentication](policy-csp-authentication.md) #### [Autoplay](policy-csp-autoplay.md) -#### [Bitlocker](policy-csp-bitlocker.md) +#### [BitLocker](policy-csp-bitlocker.md) #### [BITS](policy-csp-bits.md) #### [Bluetooth](policy-csp-bluetooth.md) #### [Browser](policy-csp-browser.md) @@ -222,11 +320,14 @@ #### [LanmanWorkstation](policy-csp-lanmanworkstation.md) #### [Licensing](policy-csp-licensing.md) #### [LocalPoliciesSecurityOptions](policy-csp-localpoliciessecurityoptions.md) +#### [LocalUsersAndGroups](policy-csp-localusersandgroups.md) #### [LockDown](policy-csp-lockdown.md) #### [Maps](policy-csp-maps.md) #### [Messaging](policy-csp-messaging.md) +#### [MixedReality](policy-csp-mixedreality.md) #### [MSSecurityGuide](policy-csp-mssecurityguide.md) #### [MSSLegacy](policy-csp-msslegacy.md) +#### [Multitasking](policy-csp-multitasking.md) #### [NetworkIsolation](policy-csp-networkisolation.md) #### [Notifications](policy-csp-notifications.md) #### [Power](policy-csp-power.md) @@ -261,6 +362,7 @@ #### [WindowsInkWorkspace](policy-csp-windowsinkworkspace.md) #### [WindowsLogon](policy-csp-windowslogon.md) #### [WindowsPowerShell](policy-csp-windowspowershell.md) +#### [WindowsSandbox](policy-csp-windowssandbox.md) #### [WirelessDisplay](policy-csp-wirelessdisplay.md) ### [PolicyManager CSP](policymanager-csp.md) ### [Provisioning CSP](provisioning-csp.md) diff --git a/windows/client-management/mdm/accounts-csp.md b/windows/client-management/mdm/accounts-csp.md index 7a9545e09a..455f749b5b 100644 --- a/windows/client-management/mdm/accounts-csp.md +++ b/windows/client-management/mdm/accounts-csp.md @@ -52,6 +52,7 @@ This node specifies the username for a new local user account. This setting can This node specifies the password for a new local user account. This setting can be managed remotely. Supported operation is Add. +GET operation is not supported. This setting will report as failed when deployed from the Endpoint Manager. **Users/_UserName_/LocalUserGroup** This optional node specifies the local user group that a local user account should be joined to. If the node is not set, the new local user account is joined just to the Standard Users group. Set the value to 2 for Administrators group. This setting can be managed remotely. diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index ea0defab04..2c64c89cd9 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -8,7 +8,7 @@ ms.prod: w10 ms.technology: windows author: ManikaDhiman ms.reviewer: jsuther1974 -ms.date: 05/21/2019 +ms.date: 09/10/2020 --- # ApplicationControl CSP @@ -266,7 +266,7 @@ The following is an example of Delete command: ## PowerShell and WMI Bridge Usage Guidance -The ApplicationControl CSP can also be managed locally from PowerShell or via SCCM's task sequence scripting by leveraging the [WMI Bridge Provider](https://docs.microsoft.com/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). +The ApplicationControl CSP can also be managed locally from PowerShell or via Microsoft Endpoint Manager Configuration Manager's (MEMCM, formerly known as SCCM) task sequence scripting by leveraging the [WMI Bridge Provider](https://docs.microsoft.com/windows/client-management/mdm/using-powershell-scripting-with-the-wmi-bridge-provider). ### Setup for using the WMI Bridge diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index cfe9b24bd5..9904301173 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -35,7 +35,7 @@ Defines restrictions for applications. > Delete/unenrollment is not properly supported unless Grouping values are unique across enrollments. If multiple enrollments use the same Grouping value, then unenrollment will not work as expected since there are duplicate URIs that get deleted by the resource manager. To prevent this problem, the Grouping value should include some randomness. The best practice is to use a randomly generated GUID. However, there is no requirement on the exact value of the node. > [!NOTE] -> Deploying policies via the AppLocker CSP will force a reboot during OOBE. +> The AppLocker CSP will schedule a reboot when a policy is applied or a deletion occurs using the AppLocker/ApplicationLaunchRestrictions/Grouping/CodeIntegrity/Policy URI. Additional information: @@ -484,7 +484,7 @@ The following list shows the apps that may be included in the inbox.
| | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Colour profile | +Color profile | b08997ca-60ab-4dce-b088-f92e9c7994f3 |
New or updated article | +Description | +
---|---|
BitLocker CSP | +Added support for Windows 10 Pro starting in the version 1809. + |
Office CSP | +Added FinalStatus setting in Windows 10, version 1809. + |
RemoteWipe CSP | +Added new settings in Windows 10, version 1809. + |
TenantLockdown CSP | +Added new CSP in Windows 10, version 1809. + |
WindowsDefenderApplicationGuard CSP | +Added new settings in Windows 10, version 1809. + |
Policy DDF file | +Posted an updated version of the Policy DDF for Windows 10, version 1809. + |
Policy CSP | +Added the following new policies in Windows 10, version 1809: +
Start/DisableContextMenus - added in Windows 10, version 1803. +RestrictedGroups/ConfigureGroupMembership - added new schema to apply and retrieve the policy. + |
New or updated article | +Description | +
---|---|
AssignedAccess CSP | +Added the following note: +
|
PassportForWork CSP | +Added new settings in Windows 10, version 1809. + |
EnterpriseModernAppManagement CSP | +Added NonRemovable setting under AppManagement node in Windows 10, version 1809. + |
Win32CompatibilityAppraiser CSP | +Added new configuration service provider in Windows 10, version 1809. + |
WindowsLicensing CSP | +Added S mode settings and SyncML examples in Windows 10, version 1809. + |
SUPL CSP | +Added 3 new certificate nodes in Windows 10, version 1809. + |
Defender CSP | +Added a new node Health/ProductStatus in Windows 10, version 1809. + |
BitLocker CSP | +Added a new node AllowStandardUserEncryption in Windows 10, version 1809. + |
DevDetail CSP | +Added a new node SMBIOSSerialNumber in Windows 10, version 1809. + |
Policy CSP | +Added the following new policies in Windows 10, version 1809: +
Recent changes: +
|
New or updated article | +Description | +
---|---|
Wifi CSP | +Added a new node WifiCost in Windows 10, version 1809. + |
Diagnose MDM failures in Windows 10 | +Recent changes: +
|
BitLocker CSP | +Added new node AllowStandardUserEncryption in Windows 10, version 1809. + |
Policy CSP | +Recent changes: +
Added the following new policies in Windows 10, version 1809: +
|
WiredNetwork CSP | +New CSP added in Windows 10, version 1809. + |
New or updated article | +Description | +
---|---|
Policy DDF file | +Updated the DDF files in the Windows 10 version 1703 and 1709. + + |
New or updated article | +Description | +
---|---|
WindowsDefenderApplicationGuard CSP | +Added the following node in Windows 10, version 1803: +
|
NetworkProxy CSP | +Added the following node in Windows 10, version 1803: +
|
Accounts CSP | +Added a new CSP in Windows 10, version 1803. + |
MDM Migration Analysis Tool (MMAT) | +Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. + |
CSP DDF files download | +Added the DDF download of Windows 10, version 1803 configuration service providers. + |
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
eUICCs CSP | +Added the following node in Windows 10, version 1803: +
|
DeviceStatus CSP | +Added the following node in Windows 10, version 1803: +
|
Understanding ADMX-backed policies | +Added the following videos: + + |
AccountManagement CSP | +Added a new CSP in Windows 10, version 1803. + |
RootCATrustedCertificates CSP | +Added the following node in Windows 10, version 1803: +
|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
The following existing policies were updated: +
Added a new section: +
|
Policy CSP - Bluetooth | +Added new section ServicesAllowedList usage guide. + |
MultiSIM CSP | +Added SyncML examples and updated the settings descriptions. + |
RemoteWipe CSP | +Reverted back to Windows 10, version 1709. Removed previous draft documentation for version 1803. + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
|
VPNv2 ProfileXML XSD | +Updated the XSD and Plug-in profile example for VPNv2 CSP. + |
AssignedAccess CSP | +Added the following nodes in Windows 10, version 1803: +
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. + |
MultiSIM CSP | +Added a new CSP in Windows 10, version 1803. + |
EnterpriseModernAppManagement CSP | +Added the following node in Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1803: +
Added the following policies the were added in Windows 10, version 1709 +
Security/RequireDeviceEncryption - updated to show it is supported in desktop. + |
BitLocker CSP | +Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. + |
EnterpriseModernAppManagement CSP | +Added new node MaintainProcessorArchitectureOnUpdate in Windows 10, next major update. + |
DMClient CSP | +Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: +
|
Defender CSP | +Added new node (OfflineScan) in Windows 10, version 1803. + |
UEFI CSP | +Added a new CSP in Windows 10, version 1803. + |
Update CSP | +Added the following nodes in Windows 10, version 1803: +
|
New or updated article | +Description | +
---|---|
Configuration service provider reference | +Added new section CSP DDF files download + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following policies for Windows 10, version 1709: +
Added missing policies from previous releases: +
|
New or updated article | +Description | +
---|---|
Policy DDF file | +Updated the DDF content for Windows 10 version 1709. Added a link to the download of Policy DDF for Windows 10, version 1709. + |
Policy CSP | +Updated the following policies: +
|
eUICCs CSP | +Added new CSP in Windows 10, version 1709. + |
AssignedAccess CSP | +Added SyncML examples for the new Configuration node. + |
DMClient CSP | +Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. + |
New or updated article | +Description | +
---|---|
Policy CSP | +Added the following new policies for Windows 10, version 1709: +
Added new settings to Update/BranchReadinessLevel policy in Windows 10 version 1709. + |
AssignedAccess CSP | +Starting in Windows 10, version 1709, AssignedAccess CSP is also supported in Windows 10 Pro. + |
Microsoft Store for Business and Microsoft Store | +Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. + |
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | +The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: +
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. + |
EnterpriseAPN CSP | +Added a SyncML example. + |
VPNv2 CSP | +Added RegisterDNS setting in Windows 10, version 1709. + |
Enroll a Windows 10 device automatically using Group Policy | +Added new topic to introduce a new Group Policy for automatic MDM enrollment. + |
MDM enrollment of Windows-based devices | +New features in the Settings app: +
For details, see Managing connections and Collecting diagnostic logs + |
New or updated article | +Description | +
---|---|
Enable ADMX-backed policies in MDM | +Added new step-by-step guide to enable ADMX-backed policies. + |
Mobile device enrollment | +Added the following statement: +
|
CM_CellularEntries CSP | +Updated the description of the PuposeGroups node to add the GUID for applications. This node is required instead of optional. + |
EnterpriseDataProtection CSP | +Updated the Settings/EDPEnforcementLevel values to the following: +
|
AppLocker CSP | +Added two new SyncML examples (to disable the calendar app and to block usage of the map app) in Allow list examples. + |
DeviceManageability CSP | +Added the following settings in Windows 10, version 1709: +
|
Office CSP | +Added the following setting in Windows 10, version 1709: +
|
BitLocker CSP | +Added information to the ADMX-backed policies. Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. + |
Firewall CSP | +Updated the CSP and DDF topics. Here are the changes:
+
|
Policy DDF file | +Added another Policy DDF file download for the 8C release of Windows 10, version 1607, which added the following policies:
+
|
Policy CSP | +Added the following new policies for Windows 10, version 1709: +
Changed the name of new policy to CredentialProviders/DisableAutomaticReDeploymentCredentials from CredentialProviders/EnableWindowsAutopilotResetCredentials. +Changed the names of the following policies: +
Added links to the additional ADMX-backed BitLocker policies. +There were issues reported with the previous release of the following policies. These issues were fixed in Window 10, version 1709: +
|
Value type is string. Supported operations are Add, Get, Replace, and Delete.
**FirewallRules/*FirewallRuleName*/LocalAddressRanges** -Comma separated list of local addresses covered by the rule. The default value is "". Valid tokens include:
+Comma separated list of local addresses covered by the rule. The default value is "*". Valid tokens include:
Value type is string. Supported operations are Add, Get, Replace, and Delete.
**FirewallRules/*FirewallRuleName*/RemoteAddressRanges** -List of comma separated tokens specifying the remote addresses covered by the rule. The default value is "". Valid tokens include:
+List of comma separated tokens specifying the remote addresses covered by the rule. The default value is "*". Valid tokens include:
Device HealthAttestation enabled (DHA-Enabled) device management solution is a device management tool that is integrated with the DHA feature.
-DHA-Enabled device management solutions enable enterprise IT managers to raise the security protection bar for their managed devices based on hardware (TPM) protected data that can be trusted even if a device is compromized by advanced security threats or running a malicious (jailbroken) operating system.
+DHA-Enabled device management solutions enable enterprise IT managers to raise the security protection bar for their managed devices based on hardware (TPM) protected data that can be trusted even if a device is compromised by advanced security threats or running a malicious (jailbroken) operating system.
The following list of operations are performed by DHA-Enabled-MDM:
The following list shows some examples of supported values. For the complete list of status see Device HealthAttestation CSP status and error codes.
-- 0 - (HEALTHATTESTATION\_CERT\_RETRI_UNINITIALIZED): DHA-CSP is preparing a request to get a new DHA-EncBlob from DHA-Service -- 1 - (HEALTHATTESTATION\_CERT\_RETRI_REQUESTED): DHA-CSP is waiting for the DHA-Service to respond back, and issue a DHA-EncBlob to the device +- 0 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_UNINITIALIZED): DHA-CSP is preparing a request to get a new DHA-EncBlob from DHA-Service +- 1 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_REQUESTED): DHA-CSP is waiting for the DHA-Service to respond back, and issue a DHA-EncBlob to the device - 2 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_FAILED): A valid DHA-EncBlob could not be retrieved from the DHA-Service for reasons other than discussed in the DHA error/status codes -- 3 - (HEALTHATTESTATION\_CERT\_RETRI_COMPLETE): DHA-Data is ready for pick up +- 3 - (HEALTHATTESTATION\_CERT\_RETRIEVAL_COMPLETE): DHA-Data is ready for pick up **ForceRetrieve** (Optional)Instructs the client to initiate a new request to DHA-Service, and get a new DHA-EncBlob (a summary of the boot state that is issued by DHA-Service). This option should only be used if the MDM server enforces a certificate freshness policy, which needs to force a device to get a fresh encrypted blob from DHA-Service.
@@ -220,7 +220,7 @@ The following diagram shows the Device HealthAttestation configuration service p **CorrelationId** (Required)Identifies a unique device health attestation session. CorrelationId is used to correlate DHA-Service logs with the MDM server events and Client event logs for debug and troubleshooting.
-Value type is integer, the minimum value is - 2,147,483,648 and the maximun value is 2,147,483,647. The supported operation is Get.
+Value type is integer, the minimum value is - 2,147,483,648 and the maximum value is 2,147,483,647. The supported operation is Get.
**HASEndpoint** (Optional)Identifies the fully qualified domain name (FQDN) of the DHA-Service that is assigned to perform attestation. If an FQDN is not assigned, DHA-Cloud (Microsoft owned and operated cloud service) will be used as the default attestation service.
@@ -359,8 +359,8 @@ The following example shows a sample call that triggers collection and verificat After the client receives the health attestation request, it sends a response. The following list describes the responses, along with a recommended action to take. -- If the response is HEALTHATTESTATION\_CERT_RETRI_COMPLETE (3) then proceed to the next section. -- If the response is HEALTHATTESTATION_CERT_RETRI_REQUESTED (1) or HEALTHATTESTATION_CERT_RETRI_UNINITIALIZED (0) wait for an alert, then proceed to the next section. +- If the response is HEALTHATTESTATION\_CERT_RETRIEVAL_COMPLETE (3) then proceed to the next section. +- If the response is HEALTHATTESTATION_CERT_RETRIEVAL_REQUESTED (1) or HEALTHATTESTATION_CERT_RETRIEVAL_UNINITIALIZED (0) wait for an alert, then proceed to the next section. Here is a sample alert that is issued by DHA_CSP: @@ -830,7 +830,7 @@ Each of these are described in further detail in the following sections, along wNew or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies in Windows 10, version 2004: -
Updated the following policy in Windows 10, version 2004: - - -Deprecated the following policies in Windows 10, version 2004: - - |
DevDetail CSP | -Added the following new node: |
EnterpriseModernAppManagement CSP | -Added the following new node: |
SUPL CSP | -Added the following new node: |
New or updated topic | -Description | -
---|---|
BitLocker CSP | -Added the following new nodes in Windows 10, version 1909: -ConfigureRecoveryPasswordRotation, RotateRecoveryPasswords, RotateRecoveryPasswordsStatus, RotateRecoveryPasswordsRequestID. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
|
PassportForWork CSP | -Added new settings in Windows 10, version 1809. - |
EnterpriseModernAppManagement CSP | -Added NonRemovable setting under AppManagement node in Windows 10, version 1809. - |
Win32CompatibilityAppraiser CSP | -Added new configuration service provider in Windows 10, version 1809. - |
WindowsLicensing CSP | -Added S mode settings and SyncML examples in Windows 10, version 1809. - |
SUPL CSP | -Added 3 new certificate nodes in Windows 10, version 1809. - |
Defender CSP | -Added a new node Health/ProductStatus in Windows 10, version 1809. - |
BitLocker CSP | -Added a new node AllowStandardUserEncryption in Windows 10, version 1809. Added support for Windows 10 Pro. - |
DevDetail CSP | -Added a new node SMBIOSSerialNumber in Windows 10, version 1809. - |
Wifi CSP | -Added a new node WifiCost in Windows 10, version 1809. - |
WindowsDefenderApplicationGuard CSP | -Added new settings in Windows 10, version 1809. - |
RemoteWipe CSP | -Added new settings in Windows 10, version 1809. - |
TenantLockdown CSP | -Added new CSP in Windows 10, version 1809. - |
Office CSP | -Added FinalStatus setting in Windows 10, version 1809. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
Security/RequireDeviceEncryption - updated to show it is supported in desktop. - |
BitLocker CSP | -Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. - |
DMClient CSP | -Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: -
|
Defender CSP | -Added new node (OfflineScan) in Windows 10, version 1803. - |
UEFI CSP | -Added a new CSP in Windows 10, version 1803. - |
Update CSP | -Added the following nodes in Windows 10, version 1803: -
|
AssignedAccess CSP | -Added the following nodes in Windows 10, version 1803: -
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. - |
MultiSIM CSP | -Added a new CSP in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added the following node in Windows 10, version 1803: -
|
eUICCs CSP | -Added the following node in Windows 10, version 1803: -
|
DeviceStatus CSP | -Added the following node in Windows 10, version 1803: -
|
AccountManagement CSP | -Added a new CSP in Windows 10, version 1803. - |
RootCATrustedCertificates CSP | -Added the following node in Windows 10, version 1803: -
|
NetworkProxy CSP | -Added the following node in Windows 10, version 1803: -
|
Accounts CSP | -Added a new CSP in Windows 10, version 1803. - |
MDM Migration Analysis Too (MMAT) | -Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. - |
CSP DDF files download | -Added the DDF download of Windows 10, version 1803 configuration service providers. - |
Item | -Description | -
---|---|
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | -The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: -
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. - |
Firewall CSP | -Added new CSP in Windows 10, version 1709. - |
eUICCs CSP | -Added new CSP in Windows 10, version 1709. - |
WindowsDefenderApplicationGuard CSP | -New CSP added in Windows 10, version 1709. Also added the DDF topic WindowsDefenderApplicationGuard DDF file. | -
CM_ProxyEntries CSP and CMPolicy CSP | -In Windows 10, version 1709, support for desktop SKUs were added to these CSPs. The table of SKU information in the Configuration service provider reference was updated. | -
WindowsDefenderApplicationGuard CSP | -New CSP added in Windows 10, version 1709. Also added the DDF topic WindowsDefenderApplicationGuard DDF file. | -
VPNv2 CSP | -Added DeviceTunnel and RegisterDNS settings in Windows 10, version 1709. - |
DeviceStatus CSP | -Added the following settings in Windows 10, version 1709: -
|
AssignedAccess CSP | -Added the following setting in Windows 10, version 1709. -
Starting in Windows 10, version 1709, AssignedAccess CSP is supported in Windows 10 Pro. - |
DeviceManageability CSP | -Added the following settings in Windows 10, version 1709: -
|
Office CSP | -Added the following setting in Windows 10, version 1709: -
|
DMClient CSP | -Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. - |
Bitlocker CSP | -Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. - |
ADMX-backed policies in Policy CSP | -Added new policies. - |
Microsoft Store for Business and Microsoft Store | -Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. - | MDM enrollment of Windows-based devices | -New features in the Settings app: -
For details, see Managing connection and Collecting diagnostic logs - |
-
Enroll a Windows 10 device automatically using Group Policy | -Added new topic to introduce a new Group Policy for automatic MDM enrollment. - |
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
|
Item | -Description | -
---|---|
- | Added the following nodes: -
|
-
CM_CellularEntries CSP | -To PurposeGroups setting, added the following values: -
|
- | Added the following setting: -
|
-
- | Added the following setting: -
|
-
- | Added the following setting: -
|
-
- | Added the following nodes and settings: -
|
-
- | For these CSPs, support was added for Windows 10 Home, Pro, Enterprise, and Education editions. - |
SecureAssessment CSP | -Added the following settings: -
|
-
EnterpriseAPN CSP | -Added the following setting: -
|
-
Messaging CSP | -Added new CSP. This CSP is only supported in Windows 10 Mobile and Mobile Enterprise editions. - |
-
Policy CSP | -Added the following new policies: -
Removed TextInput/AllowLinguisticDataCollection -Starting in Windows 10, version 1703, Update/UpdateServiceUrl is not supported in Windows 10 Mobile Enterprise and IoT Enterprise -Starting in Windows 10, version 1703, the maximum value of Update/DeferFeatureUpdatesPeriodInDays has been increased from 180 days, to 365 days. -Starting in Windows 10, version 1703, in Browser/HomePages you can use the "<about:blank>" value if you don’t want to send traffic to Microsoft. -Starting in Windows 10, version 1703, Start/StartLayout can now be set on a per-device basis in addition to the pre-existing per-user basis. -Added the ConfigOperations/ADMXInstall node and setting, which is used to ingest ADMX files. - |
DevDetail CSP | -Added the following setting: -
|
-
CleanPC CSP | -Added new CSP. |
-
DeveloperSetup CSP | -Added new CSP. |
-
NetworkProxy CSP | -Added new CSP. |
-
BitLocker CSP | -Added new CSP. -Added the following setting: -
|
-
EnterpriseDataProtection CSP | -Starting in Windows 10, version 1703, AllowUserDecryption is no longer supported. Added the following settings: -
|
-
DynamicManagement CSP | -Added new CSP. |
-
Implement server-side support for mobile application management on Windows | -New mobile application management (MAM) support added in Windows 10, version 1703. |
-
- | Added the following new node and settings: -
|
-
Office CSP | -Added new CSP. |
-
Personalization CSP | -Added new CSP. |
-
EnterpriseAppVManagement CSP | -Added new CSP. |
-
HealthAttestation CSP | -Added the following settings: -
|
-
- | Added the following nodes and settings: -
|
-
NetworkQoSPolicy CSP | -Added new CSP. |
-
- | Added the following setting: -
|
-
WindowsAdvancedThreatProtection CSP | -Added the following setting: -
|
-
DMSessionActions CSP | -Added new CSP. - |
SharedPC CSP | -Added new settings in Windows 10, version 1703. -
The default value for SetEduPolicies changed to false. The default value for SleepTimeout changed to 300. - |
RemoteLock CSP | -Added following setting: -
|
NodeCache CSP | -Added following settings: -
|
Download all the DDF files for Windows 10, version 1703 | -Added a zip file containing the DDF XML files of the CSPs. The link to the download is available in the DDF topics of various CSPs. - |
RemoteWipe CSP | -Added new setting in Windows 10, version 1703. -
|
MDM Bridge WMI Provider | -Added new classes and properties. - | Understanding ADMX-backed policies | -Added a section describing SyncML examples of various ADMX elements. - |
-
Win32 and Desktop Bridge app policy configuration | -New topic. | -
Deploy and configure App-V apps using MDM | -Added a new topic describing how to deploy and configure App-V apps using MDM. - |
EnterpriseDesktopAppManagement CSP | -Added new setting in the March service release of Windows 10, version 1607. -
|
Reporting CSP | -Added new settings in Windows 10, version 1703. -
|
Connect your Windows 10-based device to work using a deep link | -Added following deep link parameters to the table: -
|
MDM support for Windows 10 S | -Updated the following topics to indicate MDM support in Windows 10 S. - - |
TPMPolicy CSP | -New CSP added in Windows 10, version 1703. | -
Added the following setting:
- AllowWarningForOtherDiskEncryption |
+| [EnterpriseDataProtection CSP](enterprisedataprotection-csp.md) | Starting in Windows 10, version 1703, AllowUserDecryption is no longer supported.
Added the following settings:
- RevokeOnMDMHandoff
- SMBAutoEncryptedFileExtensions |
+| [DynamicManagement CSP](dynamicmanagement-csp.md) | Added the new CSP. |
+| [Implement server-side support for mobile application management on Windows](https://docs.microsoft.com/windows/client-management/mdm/implement-server-side-mobile-application-management) | New mobile application management (MAM) support added in Windows 10, version 1703. |
+| [PassportForWork CSP](passportforwork-csp.md) | Added the following new node and settings:
- _TenantId_/Policies/ExcludeSecurityDevices (only for ./Device/Vendor/MSFT)
- _TenantId_/Policies/ExcludeSecurityDevices/TPM12 (only for ./Device/Vendor/MSFT)
- _TenantId_/Policies/EnablePinRecovery |
+| [Office CSP](office-csp.md) | Added the new CSP. |
+| [Personalization CSP](personalization-csp.md) | Added the new CSP. |
+| [EnterpriseAppVManagement CSP](enterpriseappvmanagement-csp.md) | Added the new CSP. |
+| [HealthAttestation CSP](healthattestation-csp.md) | Added the following settings:
- HASEndpoint - added in Windows 10, version 1607, but not documented
- TpmReadyStatus - added in the March service release of Windows 10, version 1607 |
+| [SurfaceHub CSP](surfacehub-csp.md) | Added the following nodes and settings:
- InBoxApps/SkypeForBusiness
- InBoxApps/SkypeForBusiness/DomainName
- InBoxApps/Connect
- InBoxApps/Connect/AutoLaunch
- Properties/DefaultVolume
- Properties/ScreenTimeout
- Properties/SessionTimeout
- Properties/SleepTimeout
- Properties/AllowSessionResume
- Properties/AllowAutoProxyAuth
- Properties/DisableSigninSuggestions
- Properties/DoNotShowMyMeetingsAndFiles |
+| [NetworkQoSPolicy CSP](networkqospolicy-csp.md) | Added the new CSP. |
+| [WindowsLicensing CSP](windowslicensing-csp.md) | Added the following setting:
- ChangeProductKey |
+| [WindowsAdvancedThreatProtection CSP](windowsadvancedthreatprotection-csp.md) | Added the following setting:
- Configuration/TelemetryReportingFrequency |
+| [DMSessionActions CSP](dmsessionactions-csp.md) | Added the new CSP. |
+| [SharedPC CSP](dmsessionactions-csp.md) | Added new settings in Windows 10, version 1703:
- RestrictLocalStorage
- KioskModeAUMID
- KioskModeUserTileDisplayText
- InactiveThreshold
- MaxPageFileSizeMB
The default value for SetEduPolicies changed to false. The default value for SleepTimeout changed to 300. |
+| [RemoteLock CSP](remotelock-csp.md) | Added following setting:
- LockAndRecoverPIN |
+| [NodeCache CSP](nodecache-csp.md) | Added following settings:
- ChangedNodesData
- AutoSetExpectedValue |
+| [Download all the DDF files for Windows 10, version 1703](https://download.microsoft.com/download/C/7/C/C7C94663-44CF-4221-ABCA-BC895F42B6C2/Windows10_1703_DDF_download.zip) | Added a zip file containing the DDF XML files of the CSPs. The link to the download is available in the DDF articles of various CSPs. |
+| [RemoteWipe CSP](remotewipe-csp.md) | Added new setting in Windows 10, version 1703:
- doWipeProtected |
+| [MDM Bridge WMI Provider](https://msdn.microsoft.com/library/windows/hardware/dn905224) | Added new classes and properties. |
+| [Understanding ADMX-backed policies](https://docs.microsoft.com/windows/client-management/mdm/understanding-admx-backed-policies) | Added a section describing SyncML examples of various ADMX elements. |
+| [Win32 and Desktop Bridge app policy configuration](https://docs.microsoft.com/windows/client-management/mdm/win32-and-centennial-app-policy-configuration) | New article. |
+| [Deploy and configure App-V apps using MDM](https://docs.microsoft.com/windows/client-management/mdm/appv-deploy-and-config) | Added a new article describing how to deploy and configure App-V apps using MDM. |
+| [EnterpriseDesktopAppManagement CSP](enterprisedesktopappmanagement-csp.md) | Added new setting in the March service release of Windows 10, version 1607.
- MSI/UpgradeCode/[Guid] |
+| [Reporting CSP](reporting-csp.md) | Added new settings in Windows 10, version 1703.
- EnterpriseDataProtection/RetrieveByTimeRange/Type
- EnterpriseDataProtection/RetrieveByCount/Type |
+| [Connect your Windows 10-based device to work using a deep link](https://docs.microsoft.com/windows/client-management/mdm/mdm-enrollment-of-windows-devices#connect-your-windows-10-based-device-to-work-using-a-deep-link) | Added following deep link parameters to the table:
- Username
- Servername
- Accesstoken
- Deviceidentifier
- Tenantidentifier
- Ownership |
+| MDM support for Windows 10 S | Updated the following articles to indicate MDM support in Windows 10 S.
- [Configuration service provider reference](configuration-service-provider-reference.md)
- [Policy CSP](policy-configuration-service-provider.md) |
+| [TPMPolicy CSP](tpmpolicy-csp.md) | Added the new CSP. |
## What’s new in MDM for Windows 10, version 1607
-
Item | -Description | -
---|---|
Sideloading of apps |
-Starting in Windows 10, version 1607, sideloading of apps is only allowed through EnterpriseModernAppManagement CSP. Product keys (5x5) will no longer be supported to enable sideloading on Windows 10, version 1607 devices. |
-
New value for NodeCache CSP |
-In NodeCache CSP, the value of NodeCache root node starting in Windows 10, version 1607 is com.microsoft/1.0/MDM/NodeCache. |
-
EnterpriseDataProtection CSP | -New CSP. |
-
Policy CSP | -Removed the following policies: -
Added the WiFi/AllowManualWiFiConfiguration and WiFi/AllowWiFi policies for Windows 10, version 1607: -
Added the following new policies: -
Updated the Privacy/AllowAutoAcceptPairingAndPrivacyConsentPrompts description to remove outdated information. -Updated DeliveryOptimization/DODownloadMode to add new values. -Updated Experience/AllowCortana description to clarify what each supported value does. -Updated Security/AntiTheftMode description to clarify what each supported value does. |
-
DMClient CSP | -Added the following settings: -
Removed the EnrollmentID setting. |
-
DeviceManageability CSP | -New CSP. |
-
DeviceStatus CSP | -Added the following new settings: -
|
-
AssignedAccess CSP | -Added SyncML examples. |
-
EnterpriseAssignedAccess CSP | -
|
-
SecureAssessment CSP | -New CSP for Windows 10, version 1607 |
-
DiagnosticLog CSP - | -Added version 1.3 of the CSP with two new settings. Added the new 1.3 version of the DDF. Added the following new settings in Windows 10, version 1607. -
|
-
Reboot CSP | -New CSP for Windows 10, version 1607 |
-
CMPolicyEnterprise CSP | -New CSP for Windows 10, version 1607 |
-
VPNv2 CSP | -Added the following settings for Windows 10, version 1607 -
|
-
Win32AppInventory CSP - | -New CSP for Windows 10, version 1607. |
-
SharedPC CSP | -New CSP for Windows 10, version 1607. |
-
WindowsAdvancedThreatProtection CSP | -New CSP for Windows 10, version 1607. |
-
MDM Bridge WMI Provider | -Added new classes for Windows 10, version 1607. |
-
MDM enrollment of Windows devices | -Topic renamed from "Enrollment UI". -Completely updated enrollment procedures and screenshots. |
-
UnifiedWriteFilter CSP - | -Added the following new setting for Windows 10, version 1607: -
|
-
CertificateStore CSP - | -Added the following new settings in Windows 10, version 1607: -
|
-
- | Added the following new node and settings in Windows 10, version 1607, but not documented: -
|
-
- | Deprecated the following node in Windows 10, version 1607: -
|
Item | -Description | -
---|---|
New configuration service providers added in Windows 10, version 1511 |
-- |
New and updated policies in Policy CSP |
-The following policies have been added to the Policy CSP: -
The following policies have been updated in the Policy CSP: -
The following policies have been deprecated in the Policy CSP: -
|
-
Management tool for the Microsoft Store for Business |
-New topics. The Store for Business has a new web service designed for the enterprise to acquire, manage, and distribute applications in bulk. It enables several capabilities that are required for the enterprise to manage the lifecycle of applications from acquisition to updates. |
-
Custom header for generic alert |
-The MDM-GenericAlert is a new custom header that hosts one or more alert information provided in the http messages sent by the device to the server during an OMA DM session. The generic alert is sent if the session is triggered by the device due to one or more critical or fatal alerts. Here is alert format: -MDM-GenericAlert: <AlertType1><AlertType2>
-If present, the MDM-GenericAlert is presented in every the outgoing MDM message in the same OMA DM session. For more information about generic alerts, see section 8.7 in the OMA Device Management Protocol, Approved Version 1.2.1 in this OMA website. |
-
Alert message for slow client response |
-When the MDM server sends a configuration request, sometimes it takes the client longer than the HTTP timeout to get all information together and then the session ends unexpectedly due to timeout. By default, the MDM client does not send an alert that a DM request is pending. -To work around the timeout, you can use EnableOmaDmKeepAliveMessage setting to keep the session alive by sending a heartbeat message back to the server. This is achieved by sending a SyncML message with a specific device alert element in the body until the client is able to respond back to the server with the requested information. For details, see EnableOmaDmKeepAliveMessage node in the DMClient CSP. |
-
New node in DMClient CSP |
-Added a new node EnableOmaDmKeepAliveMessage to the DMClient CSP and updated the ManagementServerAddress to indicate that it can contain a list of URLs. |
-
New nodes in EnterpriseModernAppManagement CSP |
-Added the following nodes to the EnterpriseModernAppManagement CSP: -
|
-
New nodes in EnterpriseExt CSP |
-Added the following nodes to the EnterpriseExt CSP: -
|
-
New node in EnterpriseExtFileSystem CSP |
-Added OemProfile node to EnterpriseExtFileSystem CSP. |
-
New nodes in PassportForWork CSP |
-Added the following nodes to PassportForWork CSP: -
|
-
Updated EnterpriseAssignedAccess CSP |
-Here are the changes to the EnterpriseAssignedAccess CSP: -
|
-
New nodes in the DevDetail CSP |
-Here are the changes to the DevDetail CSP: -
|
-
Handling large objects |
-Added support for the client to handle uploading of large objects to the server. |
-
New or updated topic | -Description | -
---|---|
BitLocker CSP | -Added support for Windows 10 Pro starting in the version 1809. - |
Office CSP | -Added FinalStatus setting in Windows 10, version 1809. - |
RemoteWipe CSP | -Added new settings in Windows 10, version 1809. - |
TenantLockdown CSP | -Added new CSP in Windows 10, version 1809. - |
WindowsDefenderApplicationGuard CSP | -Added new settings in Windows 10, version 1809. - |
Policy DDF file | -Posted an updated version of the Policy DDF for Windows 10, version 1809. - |
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
Start/DisableContextMenus - added in Windows 10, version 1803. -RestrictedGroups/ConfigureGroupMembership - added new schema to apply and retrieve the policy. - |
New or updated topic | -Description | -
---|---|
AssignedAccess CSP | -Added the following note: -
|
PassportForWork CSP | -Added new settings in Windows 10, version 1809. - |
EnterpriseModernAppManagement CSP | -Added NonRemovable setting under AppManagement node in Windows 10, version 1809. - |
Win32CompatibilityAppraiser CSP | -Added new configuration service provider in Windows 10, version 1809. - |
WindowsLicensing CSP | -Added S mode settings and SyncML examples in Windows 10, version 1809. - |
SUPL CSP | -Added 3 new certificate nodes in Windows 10, version 1809. - |
Defender CSP | -Added a new node Health/ProductStatus in Windows 10, version 1809. - |
BitLocker CSP | -Added a new node AllowStandardUserEncryption in Windows 10, version 1809. - |
DevDetail CSP | -Added a new node SMBIOSSerialNumber in Windows 10, version 1809. - |
Policy CSP | -Added the following new policies in Windows 10, version 1809: -
Recent changes: -
|
New or updated topic | -Description | -
---|---|
Wifi CSP | -Added a new node WifiCost in Windows 10, version 1809. - |
Diagnose MDM failures in Windows 10 | -Recent changes: -
|
Bitlocker CSP | -Added new node AllowStandardUserEncryption in Windows 10, version 1809. - |
Policy CSP | -Recent changes: -
Added the following new policies in Windows 10, version 1809: -
|
WiredNetwork CSP | -New CSP added in Windows 10, version 1809. - |
New or updated topic | -Description | -
---|---|
Policy DDF file | -Updated the DDF files in the Windows 10 version 1703 and 1709. - - |
New or updated topic | -Description | -
---|---|
WindowsDefenderApplicationGuard CSP | -Added the following node in Windows 10, version 1803: -
|
NetworkProxy CSP | -Added the following node in Windows 10, version 1803: -
|
Accounts CSP | -Added a new CSP in Windows 10, version 1803. - |
MDM Migration Analysis Too (MMAT) | -Updated version available. MMAT is a tool you can use to determine which Group Policies are set on a target user/computer and cross-reference them against the list of supported MDM policies. - |
CSP DDF files download | -Added the DDF download of Windows 10, version 1803 configuration service providers. - |
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
eUICCs CSP | -Added the following node in Windows 10, version 1803: -
|
DeviceStatus CSP | -Added the following node in Windows 10, version 1803: -
|
Understanding ADMX-backed policies | -Added the following videos: - - |
AccountManagement CSP | -Added a new CSP in Windows 10, version 1803. - |
RootCATrustedCertificates CSP | -Added the following node in Windows 10, version 1803: -
|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
The following existing policies were updated: -
Added a new section: -
|
Policy CSP - Bluetooth | -Added new section ServicesAllowedList usage guide. - |
MultiSIM CSP | -Added SyncML examples and updated the settings descriptions. - |
RemoteWipe CSP | -Reverted back to Windows 10, version 1709. Removed previous draft documentation for version 1803. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
|
VPNv2 ProfileXML XSD | -Updated the XSD and Plug-in profile example for VPNv2 CSP. - |
AssignedAccess CSP | -Added the following nodes in Windows 10, version 1803: -
Updated the AssigneAccessConfiguration schema. Starting in Windows 10, version 1803 AssignedAccess CSP is supported in HoloLens (1st gen) Commercial Suite. Added example for HoloLens (1st gen) Commercial Suite. - |
MultiSIM CSP | -Added a new CSP in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added the following node in Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1803: -
Added the following policies the were added in Windows 10, version 1709 -
Security/RequireDeviceEncryption - updated to show it is supported in desktop. - |
BitLocker CSP | -Updated the description for AllowWarningForOtherDiskEncryption to describe changes added in Windows 10, version 1803. - |
EnterpriseModernAppManagement CSP | -Added new node MaintainProcessorArchitectureOnUpdate in Windows 10, next major update. - |
DMClient CSP | -Added ./User/Vendor/MSFT/DMClient/Provider/[ProviderID]/FirstSyncStatus node. Also added the following nodes in Windows 10, version 1803: -
|
Defender CSP | -Added new node (OfflineScan) in Windows 10, version 1803. - |
UEFI CSP | -Added a new CSP in Windows 10, version 1803. - |
Update CSP | -Added the following nodes in Windows 10, version 1803: -
|
New or updated topic | -Description | -
---|---|
Configuration service provider reference | -Added new section CSP DDF files download - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following policies for Windows 10, version 1709: -
Added missing policies from previous releases: -
|
New or updated topic | -Description | -
---|---|
Policy DDF file | -Updated the DDF content for Windows 10 version 1709. Added a link to the download of Policy DDF for Windows 10, version 1709. - |
Policy CSP | -Updated the following policies: -
|
eUICCs CSP | -Added new CSP in Windows 10, version 1709. - |
AssignedAccess CSP | -Added SyncML examples for the new Configuration node. - |
DMClient CSP | -Added new nodes to the DMClient CSP in Windows 10, version 1709. Updated the CSP and DDF topics. - |
New or updated topic | -Description | -
---|---|
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
Added new settings to Update/BranchReadinessLevel policy in Windows 10 version 1709. - |
AssignedAccess CSP | -Starting in Windows 10, version 1709, AssignedAccess CSP is also supported in Windows 10 Pro. - |
Microsoft Store for Business and Microsoft Store | -Windows Store for Business name changed to Microsoft Store for Business. Windows Store name changed to Microsoft Store. - |
The [MS-MDE2]: Mobile Device Enrollment Protocol Version 2 | -The Windows 10 enrollment protocol was updated. The following elements were added to the RequestSecurityToken message: -
For examples, see section 4.3.1 RequestSecurityToken of the MS-MDE2 protocol documentation. - |
EnterpriseAPN CSP | -Added a SyncML example. - |
VPNv2 CSP | -Added RegisterDNS setting in Windows 10, version 1709. - |
Enroll a Windows 10 device automatically using Group Policy | -Added new topic to introduce a new Group Policy for automatic MDM enrollment. - |
MDM enrollment of Windows-based devices | -New features in the Settings app: -
For details, see Managing connections and Collecting diagnostic logs - |
New or updated topic | -Description | -
---|---|
Enable ADMX-backed policies in MDM | -Added new step-by-step guide to enable ADMX-backed policies. - |
Mobile device enrollment | -Added the following statement: -
|
CM_CellularEntries CSP | -Updated the description of the PuposeGroups node to add the GUID for applications. This node is required instead of optional. - |
EnterpriseDataProtection CSP | -Updated the Settings/EDPEnforcementLevel values to the following: -
|
AppLocker CSP | -Added two new SyncML examples (to disable the calendar app and to block usage of the map app) in Allow list examples. - |
DeviceManageability CSP | -Added the following settings in Windows 10, version 1709: -
|
Office CSP | -Added the following setting in Windows 10, version 1709: -
|
BitLocker CSP | -Added information to the ADMX-backed policies. Changed the minimum personal identification number (PIN) length to 4 digits in SystemDrivesRequireStartupAuthentication and SystemDrivesMinimumPINLength in Windows 10, version 1709. - |
Firewall CSP | -Updated the CSP and DDF topics. Here are the changes:
-
|
Policy DDF file | -Added another Policy DDF file download for the 8C release of Windows 10, version 1607, which added the following policies:
-
|
Policy CSP | -Added the following new policies for Windows 10, version 1709: -
Changed the name of new policy to CredentialProviders/DisableAutomaticReDeploymentCredentials from CredentialProviders/EnableWindowsAutopilotResetCredentials. -Changed the names of the following policies: -
Added links to the additional ADMX-backed BitLocker policies. -There were issues reported with the previous release of the following policies. These issues were fixed in Window 10, version 1709: -
|
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | -Supported? | -
---|---|
Home | -![]() |
-
Pro | -![]() |
-
Business | -![]() |
-
Enterprise | -![]() |
-
Education | -![]() |
-
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
HoloLens (1st gen) Development Edition | +![]() |
+
HoloLens (1st gen) Commercial Suite | +![]() |
+
HoloLens 2 | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
Windows Edition | +Supported? | +
---|---|
Home | +![]() |
+
Pro | +![]() |
+
Business | +![]() |
+
Enterprise | +![]() |
+
Education | +![]() |
+
The data type is boolean. Supported operation is Get and Replace. **InBoxApps/Welcome/CurrentBackgroundPath** -
Background image for the welcome screen. To set this, specify a https URL to a PNG file (only PNGs are supported for security reasons). +
Background image for the welcome screen. To set this, specify an https URL to a PNG file (only PNGs are supported for security reasons). If any certificate authorities need to be trusted in order to access the URL, please ensure they are valid and installed on the Hub, otherwise it may not be able to load the image.
The data type is string. Supported operation is Get and Replace. @@ -333,7 +333,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
The data type is integer. Supported operation is Get and Replace. +**Properties/SleepMode** +
Added in Windows 10, version 20H2. Specifies the type of sleep mode for the Surface Hub. + +
Valid values: + +- 0 - Connected Standby (default) +- 1 - Hibernate + +
The data type is integer. Supported operation is Get and Replace. + **Properties/AllowSessionResume**
Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out.
diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md
index df6b648e6e..dc6cd495a9 100644
--- a/windows/client-management/mdm/vpnv2-csp.md
+++ b/windows/client-management/mdm/vpnv2-csp.md
@@ -2,14 +2,14 @@
title: VPNv2 CSP
description: Learn how the VPNv2 configuration service provider (CSP) allows the mobile device management (MDM) server to configure the VPN profile of the device.
ms.assetid: 51ADA62E-1EE5-4F15-B2AD-52867F5B2AD2
-ms.reviewer:
+ms.reviewer: pesmith
manager: dansimp
ms.author: dansimp
ms.topic: article
ms.prod: w10
ms.technology: windows
author: manikadhiman
-ms.date: 11/01/2017
+ms.date: 10/30/2020
---
# VPNv2 CSP
@@ -19,19 +19,19 @@ The VPNv2 configuration service provider allows the mobile device management (MD
Here are the requirements for this CSP:
-- VPN configuration commands must be wrapped in an Atomic block in SyncML.
-- For best results, configure your VPN certificates first before pushing down VPN profiles to devices. If you are using Windows Information Protection (WIP) (formerly known as Enterprise Data Protection), then you should configure VPN first before you configure WIP policies.
-- Instead of changing individual properties, follow these steps to make any changes:
+- VPN configuration commands must be wrapped in an Atomic block in SyncML.
+- For best results, configure your VPN certificates first before pushing down VPN profiles to devices. If you are using Windows Information Protection (WIP) (formerly known as Enterprise Data Protection), then you should configure VPN first before you configure WIP policies.
+- Instead of changing individual properties, follow these steps to make any changes:
- - Send a Delete command for the ProfileName to delete the entire profile.
- - Send the entire profile again with new values wrapped in an Atomic block.
+ - Send a Delete command for the ProfileName to delete the entire profile.
+ - Send the entire profile again with new values wrapped in an Atomic block.
In certain conditions you can change some properties directly, but we do not recommend it.
The XSDs for all EAP methods are shipped in the box and can be found at the following locations:
-- C:\\Windows\\schemas\\EAPHost
-- C:\\Windows\\schemas\\EAPMethods
+- `C:\\Windows\\schemas\\EAPHost`
+- `C:\\Windows\\schemas\\EAPMethods`
The following diagram shows the VPNv2 configuration service provider in tree format.
@@ -45,13 +45,14 @@ Unique alpha numeric identifier for the profile. The profile name must not inclu
Supported operations include Get, Add, and Delete.
-> **Note** If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard.
+> [!NOTE]
+> If the profile name has a space or other non-alphanumeric character, it must be properly escaped according to the URL encoding standard.
**VPNv2/**ProfileName**/AppTriggerList**
Optional node. List of applications set to trigger the VPN. If any of these apps are launched and the VPN profile is currently the active profile, this VPN profile will be triggered to connect.
**VPNv2/**ProfileName**/AppTriggerList/**appTriggerRowId
-A sequential integer identifier which allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers.
+A sequential integer identifier that allows the ability to specify multiple apps for App Trigger. Sequencing must start at 0 and you should not skip numbers.
Supported operations include Get, Add, Replace, and Delete.
@@ -64,8 +65,8 @@ App identity, which is either an app’s package family name or file path. The t
**VPNv2/**ProfileName**/AppTriggerList/**appTriggerRowId**/App/Type**
Returns the type of **App/Id**. This value can be either of the following:
-- PackageFamilyName - When this is returned, the App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of the Microsoft Store application.
-- FilePath - When this is returned, the App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
+- PackageFamilyName - When this is returned, the App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of the Microsoft Store application.
+- FilePath - When this is returned, the App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
Value type is chr. Supported operation is Get.
@@ -99,8 +100,8 @@ Value type is int. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/RouteList/**routeRowId**/ExclusionRoute**
Added in Windows 10, version 1607. A boolean value that specifies if the route being added should point to the VPN Interface or the Physical Interface as the Gateway. Valid values:
-- False (default) - This route will direct traffic over the VPN
-- True - This route will direct traffic over the physical interface.
+- False (default) - This route will direct traffic over the VPN
+- True - This route will direct traffic over the physical interface.
Supported operations include Get, Add, Replace, and Delete.
@@ -117,30 +118,29 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DomainName**
Used to indicate the namespace to which the policy applies. When a Name query is issued, the DNS client compares the name in the query to all of the namespaces under DomainNameInformationList to find a match. This parameter can be one of the following types:
-- FQDN - Fully qualified domain name
-- Suffix - A domain suffix that will be appended to the shortname query for DNS resolution. To specify a suffix, prepend a **.** to the DNS suffix.
+- FQDN - Fully qualified domain name
+- Suffix - A domain suffix that will be appended to the shortname query for DNS resolution. To specify a suffix, prepend a **.** to the DNS suffix.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DomainNameType**
Returns the namespace type. This value can be one of the following:
-- FQDN - If the DomainName was not prepended with a **.** and applies only to the fully qualified domain name (FQDN) of a specified host.
-- Suffix - If the DomainName was prepended with a **.** and applies to the specified namespace, all records in that namespace, and all subdomains.
+- FQDN - If the DomainName was not prepended with a **.** and applies only to the fully qualified domain name (FQDN) of a specified host.
+- Suffix - If the DomainName was prepended with a **.** and applies to the specified namespace, all records in that namespace, and all subdomains.
Value type is chr. Supported operation is Get.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/DnsServers**
-List of comma separated DNS Server IP addresses to use for the namespace.
+List of comma-separated DNS Server IP addresses to use for the namespace.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/WebProxyServers**
Optional. Web Proxy Server IP address if you are redirecting traffic through your intranet.
-> **Note** Currently only one web proxy server is supported.
-
-
+> [!NOTE]
+> Currently only one web proxy server is supported.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -166,9 +166,8 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList**
An optional node that specifies a list of rules. Only traffic that matches these rules can be sent via the VPN Interface.
-> **Note** Once a TrafficFilterList is added, all traffic are blocked other than the ones matching the rules.
-
-
+> [!NOTE]
+> Once a TrafficFilterList is added, all traffic are blocked other than the ones matching the rules.
When adding multiple rules, each rule operates based on an OR with the other rules. Within each rule, each property operates based on an AND with each other.
@@ -183,9 +182,9 @@ App identity for the app-based traffic filter.
The value for this node can be one of the following:
-- PackageFamilyName - This App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of a Microsoft Store application.
-- FilePath - This App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
-- SYSTEM – This value enables Kernel Drivers to send traffic through VPN (for example, PING or SMB).
+- PackageFamilyName - This App/Id value represents the PackageFamilyName of the app. The PackageFamilyName is the unique name of a Microsoft Store application.
+- FilePath - This App/Id value represents the full file path of the app. For example, `C:\Windows\System\Notepad.exe`.
+- SYSTEM – This value enables Kernel Drivers to send traffic through VPN (for example, PING or SMB).
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -203,43 +202,51 @@ Numeric value from 0-255 representing the IP protocol to allow. For example, TCP
Value type is int. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/LocalPortRanges**
-A list of comma separated values specifying local port ranges to allow. For example, `100-120, 200, 300-320`.
+A list of comma-separated values specifying local port ranges to allow. For example, `100-120, 200, 300-320`.
-> **Note** Ports are only valid when the protocol is set to TCP=6 or UDP=17.
-
-
+> [!NOTE]
+> Ports are only valid when the protocol is set to TCP=6 or UDP=17.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RemotePortRanges**
-A list of comma separated values specifying remote port ranges to allow. For example, `100-120, 200, 300-320`.
+A list of comma-separated values specifying remote port ranges to allow. For example, `100-120, 200, 300-320`.
-> **Note** Ports are only valid when the protocol is set to TCP=6 or UDP=17.
-
-
+> [!NOTE]
+> Ports are only valid when the protocol is set to TCP=6 or UDP=17.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/LocalAddressRanges**
-A list of comma separated values specifying local IP address ranges to allow.
+A list of comma-separated values specifying local IP address ranges to allow.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RemoteAddressRanges**
-A list of comma separated values specifying remote IP address ranges to allow.
+A list of comma-separated values specifying remote IP address ranges to allow.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/RoutingPolicyType**
Specifies the routing policy if an App or Claims type is used in the traffic filter. The scope of this property is for this traffic filter rule alone. The value can be one of the following:
-- SplitTunnel - For this traffic filter rule, only the traffic meant for the VPN interface (as determined by the networking stack) goes over the interface. Internet traffic can continue to go over the other interfaces.
-- ForceTunnel - For this traffic rule all IP traffic must go through the VPN Interface only.
+- SplitTunnel - For this traffic filter rule, only the traffic meant for the VPN interface (as determined by the networking stack) goes over the interface. Internet traffic can continue to go over the other interfaces.
+- ForceTunnel - For this traffic rule all IP traffic must go through the VPN Interface only.
This is only applicable for App ID based Traffic Filter rules.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
+**VPNv2/**ProfileName**/TrafficFilterList/**trafficFilterId**/Direction**
+Added in Windows 10, version 2004. Specifies the traffic direction to apply this policy to. Default is Outbound. The value can be one of the following:
+
+- Outbound - The rule applies to all outbound traffic
+- Inbound - The rule applies to all inbound traffic
+
+If no inbound filter is provided, then by default all unsolicited inbound traffic will be blocked.
+
+Value type is chr. Supported operations include Get, Add, Replace, and Delete.
+
**VPNv2/**ProfileName**/EdpModeId**
Enterprise ID, which is required for connecting this VPN profile with an WIP policy. When this is set, the networking stack looks for this Enterprise ID in the app token to determine if the traffic is allowed to go over the VPN. If the profile is active, it also automatically triggers the VPN to connect. We recommend having only one such profile per device.
@@ -255,40 +262,22 @@ Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/AlwaysOn**
An optional flag to enable Always On mode. This will automatically connect the VPN at sign-in and will stay connected until the user manually disconnects.
-> **Note** Always On only works for the active profile. The first profile provisioned that can be auto triggered will automatically be set as active.
+> [!NOTE]
+> Always On only works for the active profile. The first profile provisioned that can be auto triggered will automatically be set as active.
Preserving user Always On preference
Windows has a feature to preserve a user’s AlwaysOn preference. In the event that a user manually unchecks the “Connect automatically” checkbox, Windows will remember this user preference for this profile name by adding the profile name to the value AutoTriggerDisabledProfilesList.
Should a management tool remove/add the same profile name back and set AlwaysOn to true, Windows will not check the box if the profile name exists in the below registry value in order to preserve user preference.
-Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config
+Key: `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\RasMan\Config`
Value: AutoTriggerDisabledProfilesList
Type: REG_MULTI_SZ
Valid values:
-- False (default) - Always On is turned off.
-- True - Always On is turned on.
-
-Value type is bool. Supported operations include Get, Add, Replace, and Delete.
-
-**VPNv2/**ProfileName**/LockDown** (./Device only profile)
-Lockdown profile.
-
-Valid values:
-
-- False (default) - this is not a LockDown profile.
-- True - this is a LockDown profile.
-
-When the LockDown profile is turned on, it does the following things:
-
-- First, it automatically becomes an "always on" profile.
-- Second, it can never be disconnected.
-- Third, if the profile is not connected, then the user has no network.
-- Fourth, no other profiles may be connected or modified.
-
-A Lockdown profile must be deleted before you can add, remove, or connect other profiles.
+- False (default) - Always On is turned off.
+- True - Always On is turned on.
Value type is bool. Supported operations include Get, Add, Replace, and Delete.
@@ -297,14 +286,14 @@ Device tunnel profile.
Valid values:
-- False (default) - this is not a device tunnel profile.
-- True - this is a device tunnel profile.
+- False (default) - this is not a device tunnel profile.
+- True - this is a device tunnel profile.
When the DeviceTunnel profile is turned on, it does the following things:
-- First, it automatically becomes an "always on" profile.
-- Second, it does not require the presence or logging in of any user to the machine in order for it to connect.
-- Third, no other device tunnel profile maybe be present on the same machine.
+- First, it automatically becomes an "always on" profile.
+- Second, it does not require the presence or logging in of any user to the machine in order for it to connect.
+- Third, no other device tunnel profile maybe be present on the same machine.
A device tunnel profile must be deleted before another device tunnel profile can be added, removed, or connected.
@@ -315,11 +304,11 @@ Allows registration of the connection's address in DNS.
Valid values:
-- False = Do not register the connection's address in DNS (default).
-- True = Register the connection's addresses in DNS.
+- False = Do not register the connection's address in DNS (default).
+- True = Register the connection's addresses in DNS.
**VPNv2/**ProfileName**/DnsSuffix**
-Optional. Specifies one or more comma separated DNS suffixes. The first in the list is also used as the primary connection specific DNS suffix for the VPN Interface. The entire list will also be added into the SuffixSearchList.
+Optional. Specifies one or more comma-separated DNS suffixes. The first in the list is also used as the primary connection specific DNS suffix for the VPN Interface. The entire list will also be added into the SuffixSearchList.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -337,7 +326,10 @@ Added in Windows 10, version 1607. The XML schema for provisioning all the fiel
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/Proxy**
-A collection of configuration objects to enable a post-connect proxy support for VPN. The proxy defined for this profile is applied when this profile is active and connected.
+A collection of configuration objects to enable a post-connect proxy support for VPN Force Tunnel connections. The proxy defined for this profile is applied when this profile is active and connected.
+
+> [!NOTE]
+> VPN proxy settings are used only on Force Tunnel connections. On Split Tunnel connections, the general proxy settings are used.
**VPNv2/**ProfileName**/Proxy/Manual**
Optional node containing the manual server settings.
@@ -428,29 +420,30 @@ Required for native profiles. Public or routable IP address or DNS name for the
The name can be a server name plus a friendly name separated with a semi-colon. For example, server2.example.com;server2FriendlyName. When you get the value, the return will include both the server name and the friendly name; if no friendly name had been supplied it will default to the server name.
-You can make a list of server by making a list of server names (with optional friendly names) seperated by commas. For example, server1.example.com,server2.example.com.
+You can make a list of server by making a list of server names (with optional friendly names) separated by commas. For example, server1.example.com,server2.example.com.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/NativeProfile/RoutingPolicyType**
Optional for native profiles. Type of routing policy. This value can be one of the following:
-- SplitTunnel - Traffic can go over any interface as determined by the networking stack.
-- ForceTunnel - All IP traffic must go over the VPN interface.
+- SplitTunnel - Traffic can go over any interface as determined by the networking stack.
+- ForceTunnel - All IP traffic must go over the VPN interface.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/NativeProfile/NativeProtocolType**
Required for native profiles. Type of tunneling protocol used. This value can be one of the following:
-- PPTP
-- L2TP
-- IKEv2
-- Automatic
+- PPTP
+- L2TP
+- IKEv2
+- Automatic
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
-> **Note** The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt protocols in following order: SSTP, IKEv2, PPTP and then L2TP. This order is not customizable.
+> [!NOTE]
+> The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt protocols in following order: SSTP, IKEv2, PPTP and then L2TP. This order is not customizable.
**VPNv2/**ProfileName**/NativeProfile/Authentication**
Required node for native profile. It contains authentication information for the native VPN profile.
@@ -502,12 +495,12 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- MD596
-- SHA196
-- SHA256128
-- GCMAES128
-- GCMAES192
-- GCMAES256
+- MD596
+- SHA196
+- SHA256128
+- GCMAES128
+- GCMAES192
+- GCMAES256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -516,14 +509,14 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- DES
-- DES3
-- AES128
-- AES192
-- AES256
-- GCMAES128
-- GCMAES192
-- GCMAES256
+- DES
+- DES3
+- AES128
+- AES192
+- AES256
+- GCMAES128
+- GCMAES192
+- GCMAES256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -532,13 +525,13 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- DES
-- DES3
-- AES128
-- AES192
-- AES256
-- AES\_GCM_128
-- AES\_GCM_256
+- DES
+- DES3
+- AES128
+- AES192
+- AES256
+- AES\_GCM_128
+- AES\_GCM_256
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -547,10 +540,10 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- MD5
-- SHA196
-- SHA256
-- SHA384
+- MD5
+- SHA196
+- SHA256
+- SHA384
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -559,12 +552,12 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- Group1
-- Group2
-- Group14
-- ECP256
-- ECP384
-- Group24
+- Group1
+- Group2
+- Group14
+- ECP256
+- ECP384
+- Group24
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -573,13 +566,13 @@ Added in Windows 10, version 1607.
The following list contains the valid values:
-- PFS1
-- PFS2
-- PFS2048
-- ECP256
-- ECP384
-- PFSMM
-- PFS24
+- PFS1
+- PFS2
+- PFS2048
+- ECP256
+- ECP384
+- PFSMM
+- PFS24
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
@@ -1308,8 +1301,7 @@ Servers
```
-## Related topics
-
+## See also
[Configuration service provider reference](configuration-service-provider-reference.md)
@@ -1321,4 +1313,3 @@ Servers
-
diff --git a/windows/client-management/mdm/vpnv2-ddf-file.md b/windows/client-management/mdm/vpnv2-ddf-file.md
index aa531d9602..ea97295698 100644
--- a/windows/client-management/mdm/vpnv2-ddf-file.md
+++ b/windows/client-management/mdm/vpnv2-ddf-file.md
@@ -2,14 +2,14 @@
title: VPNv2 DDF file
description: This topic shows the OMA DM device description framework (DDF) for the VPNv2 configuration service provider.
ms.assetid: 4E2F36B7-D2EE-4F48-AD1A-6BDE7E72CC94
-ms.reviewer:
+ms.reviewer: pesmith
manager: dansimp
ms.author: dansimp
ms.topic: article
ms.prod: w10
ms.technology: windows
author: manikadhiman
-ms.date: 12/05/2017
+ms.date: 10/30/2020
---
# VPNv2 DDF file
@@ -19,7 +19,7 @@ This topic shows the OMA DM device description framework (DDF) for the **VPNv2**
Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
-The XML below is for Windows 10, version 1709.
+The XML below is for Windows 10, version 2004.
```xml
@@ -32,7 +32,7 @@ The XML below is for Windows 10, version 1709.
bcdedit /set *{identifier}* option value-For example, if the device under {default} is wrong or missing, run the following command to set it: `bcdedit /set {default} device partition=C:` +For example, if the device under {default} is wrong or missing, run this command to set it: `bcdedit /set {default} device partition=C:` - If you want to re-create the BCD completely, or if you get a message that states that "**The boot configuration data store could not be opened. The system could not find the file specified,** " run `bootrec /rebuildbcd`. + If you want to completely re-create the BCD, or if you get a message that states that "**The boot configuration data store could not be opened. The system could not find the file specified,** " run `bootrec /rebuildbcd`. -If the BCD has the correct entries, check whether the **winload** and **bootmgr** entries exist in the correct location per the path that is specified in the **bcdedit** command. By default, **bootmgr** in the BIOS partition will be in the root of the **SYSTEM** partition. To see the file, run `Attrib -s -h -r`. +If the BCD has the correct entries, check whether the **winload** and **bootmgr** entries exist in the correct location, which is in the specified path in the **bcdedit** command. By default, **bootmgr** in the BIOS partition is in the root of the **SYSTEM** partition. To see the file, run `Attrib -s -h -r`. If the files are missing, and you want to rebuild the boot files, follow these steps: -1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, as follows: +1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, like shown here: -``` -D:\> Mkdir BootBackup -R:\> Copy *.* D:\BootBackup -``` + ```cmd + D:\> Mkdir BootBackup + R:\> Copy *.* D:\BootBackup + ``` -2. If you are using Windows 10, or if you are troubleshooting by using a Windows 10 ISO at the Windows Pre-Installation Environment command prompt, you can use the **bcdboot** command to re-create the boot files, as follows: +2. If you're using Windows 10, or if you're troubleshooting by using a Windows 10 ISO at the Windows Pre-Installation Environment command prompt, you can use the **bcdboot** command to re-create the boot files, like shown here: ```cmd Bcdboot <**OSDrive* >:\windows /s <**SYSTEMdrive* >: /f ALL ``` - For example: if we assign the `
BIOSRead
This problem is indicated when an application cannot access the Device\PhysicalMemory object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.
+This problem is indicated when an application cannot access the Device\PhysicalMemory object beyond the kernel-mode drivers, on any of the Windows Server® 2003 operating systems.
The fix enables OEM executable (.exe) files to use the GetSystemFirmwareTable function instead of the NtOpenSection function when the BIOS is queried for the \Device\Physical memory information..
ChangeFolderPathToXPStyle
This fix is required when an application cannot return shell folder paths when it uses the SHGetFolder API.
-The fix intercepts the SHGetFolder path request to the common appdata file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.
The fix intercepts the SHGetFolder path request to the common appdata file path and returns the Windows® XP-style file path instead of the Windows Vista-style file path.
ClearLastErrorStatusonIntializeCriticalSection
DirectXVersionLie
This problem occurs when an application fails because it does not find the correct version number for DirectX®.
+This problem occurs when an application fails because it does not find the correct version number for DirectX®.
The fix modifies the DXDIAGN GetProp function call to return the correct DirectX version.
You can control this fix further by typing the following command at the command prompt:
MAJORVERSION.MINORVERSION.LETTER
@@ -456,7 +457,7 @@ The following table lists the known compatibility fixes for all Windows operatinIgnoreMSOXMLMF
The problem is indicated by an error message that states that the operating system cannot locate the MSVCR80D.DLL file.
-The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system any time that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix will just ignore the registered MSOXMLMF and fail the CoGetClassObject for its CLSID.
The fix ignores the registered MSOXMLMF.DLL object, which Microsoft® Office 2007 loads into the operating system any time that you load an XML file, and then it fails the CoGetClassObject for its CLSID. This compatibility fix will just ignore the registered MSOXMLMF and fail the CoGetClassObject for its CLSID.
IgnoreSetROP2
User
-System
-Kernel
+Requirement | -Description | -
---|---|
Hardware configuration |
-The computer must meet the minimum requirements for the supported Windows versions. |
-
Operating system |
-BitLocker is an optional feature which can be installed by Server Manager on Windows Server 2012 and later. |
-
Hardware TPM |
-TPM version 1.2 or 2.0 -A TPM is not required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication. |
-
BIOS configuration |
-
|
-
File system |
-For computers that boot natively with UEFI firmware, at least one FAT32 partition for the system drive and one NTFS partition for the operating system drive. -For computers with legacy BIOS firmware, at least two NTFS disk partitions, one for the system drive and one for the operating system drive. -For either firmware, the system drive partition must be at least 350 megabytes (MB) and set as the active partition. |
-
Hardware encrypted drive prerequisites (optional) |
-To use a hardware encrypted drive as the boot drive, the drive must be in the uninitialized state and in the security inactive state. In addition, the system must always boot with native UEFI version 2.3.1 or higher and the CSM (if any) disabled. |
-
A TPM is not required for BitLocker; however, only a computer with a TPM can provide the additional security of pre-startup system integrity verification and multifactor authentication.| +|BIOS configuration|
Encryption Type |
-Windows 10 and Windows 8.1 |
-Windows 8 |
-Windows 7 |
-
Fully encrypted on Windows 8 |
-Presents as fully encrypted |
-N/A |
-Presented as fully encrypted |
-
Used Disk Space Only encrypted on Windows 8 |
-Presents as encrypt on write |
-N/A |
-Presented as fully encrypted |
-
Fully encrypted volume from Windows 7 |
-Presents as fully encrypted |
-Presented as fully encrypted |
-N/A |
-
Partially encrypted volume from Windows 7 |
-Windows 10 and Windows 8.1 will complete encryption regardless of policy |
-Windows 8 will complete encryption regardless of policy |
-N/A |
-
Name |
-Parameters |
+Name |
+Parameters |
Add-BitLockerKeyProtector |
+Add-BitLockerKeyProtector |
-ADAccountOrGroup -ADAccountOrGroupProtector -Confirm @@ -279,26 +215,26 @@ Windows PowerShell cmdlets provide an alternative way to work with BitLocker. Us-WhatIf |
|
Backup-BitLockerKeyProtector |
+Backup-BitLockerKeyProtector |
-Confirm -KeyProtectorId -MountPoint -WhatIf |
|
Disable-BitLocker |
+Disable-BitLocker |
-Confirm -MountPoint -WhatIf |
|
Disable-BitLockerAutoUnlock |
+Disable-BitLockerAutoUnlock |
-Confirm -MountPoint -WhatIf |
|
Enable-BitLocker |
+Enable-BitLocker |
-AdAccountOrGroup -AdAccountOrGroupProtector -Confirm @@ -323,44 +259,44 @@ Windows PowerShell cmdlets provide an alternative way to work with BitLocker. Us-WhatIf |
|
Enable-BitLockerAutoUnlock |
+Enable-BitLockerAutoUnlock |
-Confirm -MountPoint -WhatIf |
|
Get-BitLockerVolume |
+Get-BitLockerVolume |
-MountPoint |
|
Lock-BitLocker |
+Lock-BitLocker |
-Confirm -ForceDismount -MountPoint -WhatIf |
|
Remove-BitLockerKeyProtector |
+Remove-BitLockerKeyProtector |
-Confirm -KeyProtectorId -MountPoint -WhatIf |
|
Resume-BitLocker |
+Resume-BitLocker |
-Confirm -MountPoint -WhatIf |
|
Suspend-BitLocker |
+Suspend-BitLocker |
-Confirm -MountPoint -RebootCount -WhatIf |
|
Unlock-BitLocker |
+Unlock-BitLocker |
-AdAccountOrGroup -Confirm -MountPoint @@ -372,80 +308,100 @@ Windows PowerShell cmdlets provide an alternative way to work with BitLocker. Us |
Get-BitLocker
volume cmdlet. The output from this cmdlet displays information on the volume type, protectors, protection status, and other useful information.
-Occasionally, all protectors may not be shown when using Get-BitLockerVolume due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a listing of the protectors.
-> **Note:** In the event that there are more than four protectors for a volume, the pipe command may run out of display space. For volumes with more than four protectors, use the method described in the section below to generate a listing of all protectors with protector ID.
-
-`Get-BitLockerVolume C: | fl`
+A good initial step is to determine the current state of the volume(s) on the computer. You can do this using the `Get-BitLocker` volume cmdlet. The output from this cmdlet displays information on the volume type, protectors, protection status, and other useful information.
-If you wanted to remove the existing protectors prior to provisioning BitLocker on the volume, you can utilize the `Remove-BitLockerKeyProtector` cmdlet. Accomplishing this requires the GUID associated with the protector to be removed.
+Occasionally, all protectors may not be shown when using **Get-BitLockerVolume** due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a listing of the protectors.
+
+> [!NOTE]
+> In the event that there are more than four protectors for a volume, the pipe command may run out of display space. For volumes with more than four protectors, use the method described in the section below to generate a listing of all protectors with protector ID.
+
+```powershell
+Get-BitLockerVolume C: | fl
+```
+
+If you want to remove the existing protectors prior to provisioning BitLocker on the volume, you can utilize the `Remove-BitLockerKeyProtector` cmdlet. Accomplishing this task requires the GUID associated with the protector to be removed.
A simple script can pipe the values of each **Get-BitLockerVolume** return out to another variable as seen below:
+
```powershell
$vol = Get-BitLockerVolume
$keyprotectors = $vol.KeyProtector
```
-Using this, we can display the information in the **$keyprotectors** variable to determine the GUID for each protector.
+
+Using this script, we can display the information in the **$keyprotectors** variable to determine the GUID for each protector.
Using this information, we can then remove the key protector for a specific volume using the command:
+
```powershell
Remove-BitLockerKeyProtector Policy description |
-With this policy setting, you can allow TPM-only protection for newer, more secure devices, such as devices that support Modern Standby or HSTI, while requiring PIN on older devices. |
-
Introduced |
-Windows 10, version 1703 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-This setting overrides the Require startup PIN with TPM option of the Require additional authentication at startup policy on compliant hardware. +||| +|--- |--- | +|Policy description|With this policy setting, you can allow TPM-only protection for newer, more secure devices, such as devices that support Modern Standby or HSTI, while requiring PIN on older devices.| +|Introduced|Windows 10, version 1703| +|Drive type|Operating system drives| +|Policy path|Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives| +|Conflicts|This setting overrides the **Require startup PIN with TPM** option of the [Require additional authentication at startup](#bkmk-unlockpol1) policy on compliant hardware.| +|When enabled|Users on Modern Standby and HSTI compliant devices will have the choice to turn on BitLocker without preboot authentication.| +|When disabled or not configured|The options of the [Require additional authentication at startup](#bkmk-unlockpol1) policy apply.| - |
-
When enabled |
-Users on Modern Standby and HSTI compliant devices will have the choice to turn on BitLocker without preboot authentication. |
-
When disabled or not configured |
-The options of the Require additional authentication at startup policy apply. |
-
Policy description |
-With this policy setting, you can control whether a BitLocker-protected computer that is connected to a trusted local area network and joined to a domain can create and use network key protectors on TPM-enabled computers to automatically unlock the operating system drive when the computer is started. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Clients configured with a BitLocker Network Unlock certificate can create and use Network Key Protectors. |
-
When disabled or not configured |
-Clients cannot create and use Network Key Protectors |
-
Policy description |
-With this policy setting, you can configure whether BitLocker requires additional authentication each time the computer starts and whether you are using BitLocker with a Trusted Platform Module (TPM). This policy setting is applied when you turn on BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If one authentication method is required, the other methods cannot be allowed. -Use of BitLocker with a TPM startup key or with a TPM startup key and a PIN must be disallowed if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. |
-
When enabled |
-Users can configure advanced startup options in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-Users can configure only basic options on computers with a TPM. -Only one of the additional authentication options can be required at startup; otherwise, a policy error occurs. |
-
Only one of the additional authentication options can be required at startup; otherwise, a policy error occurs.| -Reference +**Reference** If you want to use BitLocker on a computer without a TPM, select **Allow BitLocker without a compatible TPM**. In this mode, a password or USB drive is required for startup. The USB drive stores the startup key that is used to encrypt the drive. When the USB drive is inserted, the startup key is authenticated and the operating system drive is accessible. If the USB drive is lost or unavailable, BitLocker recovery is required to access the drive. @@ -276,101 +197,46 @@ There are four options for TPM-enabled computers or devices: This policy setting permits the use of enhanced PINs when you use an unlock method that includes a PIN. -
Policy description |
-With this policy setting, you can configure whether enhanced startup PINs are used with BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-All new BitLocker startup PINs that are set will be enhanced PINs. Existing drives that were protected by using standard startup PINs are not affected. |
-
When disabled or not configured |
-Enhanced PINs will not be used. |
-
Policy description |
-With this policy setting, you can configure a minimum length for a TPM startup PIN. This policy setting is applied when you turn on BitLocker. The startup PIN must have a minimum length of 4 digits, and it can have a maximum length of 20 digits. By default, the minimum PIN length is 6. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can require that startup PINs set by users must have a minimum length you choose that is between 4 and 20 digits. |
-
When disabled or not configured |
-Users can configure a startup PIN of any length between 6 and 20 digits. |
-
Policy description |
-With this policy setting, you can configure whether standard users are allowed to change the PIN or password used to protect the operating system drive. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Standard users are not allowed to change BitLocker PINs or passwords. |
-
When disabled or not configured |
-Standard users are permitted to change BitLocker PINs or passwords. |
-
Policy description |
-With this policy setting, you can specify the constraints for passwords that are used to unlock operating system drives that are protected with BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-Passwords cannot be used if FIPS-compliance is enabled. -
-Note
-The System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing policy setting, which is located at Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options specifies whether FIPS-compliance is enabled. -
-
- |
-
When enabled |
-Users can configure a password that meets the requirements you define. To enforce complexity requirements for the password, select Require complexity. |
-
When disabled or not configured |
-The default length constraint of 8 characters will apply to operating system drive passwords and no complexity checks will occur. |
-
**NOTE:** The **System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing** policy setting, which is located at **Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options** specifies whether FIPS-compliance is enabled.|
+|When enabled|Users can configure a password that meets the requirements you define. To enforce complexity requirements for the password, select **Require complexity**.|
+|When disabled or not configured|The default length constraint of 8 characters will apply to operating system drive passwords and no complexity checks will occur.|
**Reference**
If non-TPM protectors are allowed on operating system drives, you can provision a password, enforce complexity requirements on the password, and configure a minimum length for the password. For the complexity requirement setting to be effective, the Group Policy setting **Password must meet complexity requirements**, which is located at **Computer Configuration\\Windows Settings\\Security Settings\\Account Policies\\Password Policy\\** must be also enabled.
->**Note:** These settings are enforced when turning on BitLocker, not when unlocking a volume. BitLocker allows unlocking a drive with any of the protectors that are available on the drive.
+> [!NOTE]
+> These settings are enforced when turning on BitLocker, not when unlocking a volume. BitLocker allows unlocking a drive with any of the protectors that are available on the drive.
When set to **Require complexity**, a connection to a domain controller is necessary when BitLocker is enabled to validate the complexity the password. When set to **Allow complexity**, a connection to a domain controller is attempted to validate that the complexity adheres to the rules set by the policy. If no domain controllers are found, the password will be accepted regardless of actual password complexity, and the drive will be encrypted by using that password as a protector. When set to **Do not allow complexity**, there is no password complexity validation.
Passwords must be at least 8 characters. To configure a greater minimum length for the password, enter the desired number of characters in the **Minimum password length** box.
@@ -516,44 +321,17 @@ When this policy setting is enabled, you can set the option **Configure password
This policy setting is used to control what unlock options are available for computers running Windows Server 2008 or Windows Vista.
-
Policy description |
-With this policy setting, you can control whether the BitLocker Setup Wizard on computers running Windows Vista or Windows Server 2008 can set up an additional authentication method that is required each time the computer starts. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives (Windows Server 2008 and Windows Vista) |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If you choose to require an additional authentication method, other authentication methods cannot be allowed. |
-
When enabled |
-The BitLocker Setup Wizard displays the page that allows the user to configure advanced startup options for BitLocker. You can further configure setting options for computers with or without a TPM. |
-
When disabled or not configured |
-The BitLocker Setup Wizard displays basic steps that allow users to enable BitLocker on computers with a TPM. In this basic wizard, no additional startup key or startup PIN can be configured. |
-
Policy description |
-With this policy setting, you can specify whether smart cards can be used to authenticate user access to the BitLocker-protected fixed data drives on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-To use smart cards with BitLocker, you may also need to modify the object identifier setting in the Computer Configuration\Administrative Templates\BitLocker Drive Encryption\Validate smart card certificate usage rule compliance policy setting to match the object identifier of your smart card certificates. |
-
When enabled |
-Smart cards can be used to authenticate user access to the drive. You can require smart card authentication by selecting the Require use of smart cards on fixed data drives check box. |
-
When disabled |
-Users cannot use smart cards to authenticate their access to BitLocker-protected fixed data drives. |
-
When not configured |
-Smart cards can be used to authenticate user access to a BitLocker-protected drive. |
-
Policy description |
-With this policy setting, you can specify whether a password is required to unlock BitLocker-protected fixed data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-To use password complexity, the Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy\Password must meet complexity requirements policy setting must also be enabled. |
-
When enabled |
-Users can configure a password that meets the requirements you define. To require the use of a password, select Require password for fixed data drive. To enforce complexity requirements on the password, select Require complexity. |
-
When disabled |
-The user is not allowed to use a password. |
-
When not configured |
-Passwords are supported with the default settings, which do not include password complexity requirements and require only 8 characters. |
-
Policy description |
-With this policy setting, you can specify whether smart cards can be used to authenticate user access to BitLocker-protected removable data drives on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-To use smart cards with BitLocker, you may also need to modify the object identifier setting in the Computer Configuration\Administrative Templates\BitLocker Drive Encryption\Validate smart card certificate usage rule compliance policy setting to match the object identifier of your smart card certificates. |
-
When enabled |
-Smart cards can be used to authenticate user access to the drive. You can require smart card authentication by selecting the Require use of smart cards on removable data drives check box. |
-
When disabled or not configured |
-Users are not allowed to use smart cards to authenticate their access to BitLocker-protected removable data drives. |
-
When not configured |
-Smart cards are available to authenticate user access to a BitLocker-protected removable data drive. |
-
Policy description |
-With this policy setting, you can specify whether a password is required to unlock BitLocker-protected removable data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-To use password complexity, the Password must meet complexity requirements policy setting, which is located at Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy must also be enabled. |
-
When enabled |
-Users can configure a password that meets the requirements you define. To require the use of a password, select Require password for removable data drive. To enforce complexity requirements on the password, select Require complexity. |
-
When disabled |
-The user is not allowed to use a password. |
-
When not configured |
-Passwords are supported with the default settings, which do not include password complexity requirements and require only 8 characters. |
-
Policy description |
-With this policy setting, you can associate an object identifier from a smart card certificate to a BitLocker-protected drive. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed and removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-The object identifier that is specified in the Object identifier setting must match the object identifier in the smart card certificate. |
-
When disabled or not configured |
-The default object identifier is used. |
-
Policy description |
-With this policy setting, you can allow users to enable authentication options that require user input from the preboot environment, even if the platform indicates a lack of preboot input capability. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drive |
-
Conflicts |
-None |
-
When enabled |
-Devices must have an alternative means of preboot input (such as an attached USB keyboard). |
-
When disabled or not configured |
-The Windows Recovery Environment must be enabled on tablets to support entering the BitLocker recovery password. |
-
Policy description |
-With this policy setting, you can set whether BitLocker protection is required for fixed data drives to be writable on a computer. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-See the Reference section for a description of conflicts. |
-
When enabled |
-All fixed data drives that are not BitLocker-protected are mounted as Read-only. If the drive is protected by BitLocker, it is mounted with Read and Write access. |
-
When disabled or not configured |
-All fixed data drives on the computer are mounted with Read and Write access. |
-
Policy description |
-With this policy setting, you can configure whether BitLocker protection is required for a computer to be able to write data to a removable data drive. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-See the Reference section for a description of conflicts. |
-
When enabled |
-All removable data drives that are not BitLocker-protected are mounted as Read-only. If the drive is protected by BitLocker, it is mounted with Read and Write access. |
-
When disabled or not configured |
-All removable data drives on the computer are mounted with Read and Write access. |
-
Policy description |
-With this policy setting, you can control the use of BitLocker on removable data drives. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can select property settings that control how users can configure BitLocker. |
-
When disabled |
-Users cannot use BitLocker on removable data drives. |
-
When not configured |
-Users can use BitLocker on removable data drives. |
-
Policy description |
-With this policy setting, you can control the encryption method and strength for drives. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-You can choose an encryption algorithm and key cipher strength for BitLocker to use to encrypt drives. |
-
When disabled or not configured |
-Beginning with Windows 10, version 1511, BitLocker uses the default encryption method of XTS-AES 128-bit or the encryption method that is specified by the setup script. Windows Phone does not support XTS; it uses AES-CBC 128-bit by default and supports AES-CBC 256-bit by policy. |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on fixed data drives and to specify which encryption algorithms BitLocker can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with fixed data drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. - |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on operating system drives and specify which encryption algorithms it can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with operating system drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. |
-
Policy description |
-With this policy setting, you can manage BitLocker’s use of hardware-based encryption on removable data drives and specify which encryption algorithms it can use with hardware-based encryption. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Removable data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-You can specify additional options that control whether BitLocker software-based encryption is used instead of hardware-based encryption on computers that do not support hardware-based encryption. You can also specify whether you want to restrict the encryption algorithms and cipher suites that are used with hardware-based encryption. |
-
When disabled |
-BitLocker cannot use hardware-based encryption with removable data drives, and BitLocker software-based encryption is used by default when the drive in encrypted. |
-
When not configured |
-BitLocker software-based encryption is used irrespective of hardware-based encryption ability. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Fixed data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled |
-This policy defines the encryption type that BitLocker uses to encrypt drives, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-The encryption type that BitLocker uses to encrypt drives is defined by this policy, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can configure the encryption type that is used by BitLocker. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Removable data drive |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled |
-The encryption type that BitLocker uses to encrypt drives is defined by this policy, and the encryption type option is not presented in the BitLocker Setup Wizard. |
-
When disabled or not configured |
-The BitLocker Setup Wizard asks the user to select the encryption type before turning on BitLocker. |
-
Policy description |
-With this policy setting, you can control how BitLocker-protected operating system drives are recovered in the absence of the required startup key information. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected operating system drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
When using data recovery agents, you must enable the **Provide the unique identifiers for your organization** policy setting.| +|When enabled|You can control the methods that are available to users to recover data from BitLocker-protected operating system drives.| +|When disabled or not configured|The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS.| -Reference +**Reference** This policy setting is applied when you turn on BitLocker. @@ -1501,50 +808,24 @@ In **Save BitLocker recovery information to Active Directory Domain Services**, Select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box if you want to prevent users from enabling BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. ->**Note:** If the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box is selected, a recovery password is automatically generated. +> [!NOTE] +> If the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** check box is selected, a recovery password is automatically generated. ### Choose how users can recover BitLocker-protected drives (Windows Server 2008 and Windows Vista) This policy setting is used to configure recovery methods for BitLocker-protected drives on computers running Windows Server 2008 or Windows Vista. -
Policy description |
-With this policy setting, you can control whether the BitLocker Setup Wizard can display and specify BitLocker recovery options. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives and fixed data drives on computers running Windows Server 2008 and Windows Vista |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-This policy setting provides an administrative method of recovering data that is encrypted by BitLocker to prevent data loss due to lack of key information. If you choose the Do not allow option for both user recovery options, you must enable the Store BitLocker recovery information in Active Directory Domain Services (Windows Server 2008 and Windows Vista) policy setting to prevent a policy error. |
-
When enabled |
-You can configure the options that the Bitlocker Setup Wizard displays to users for recovering BitLocker encrypted data. |
-
When disabled or not configured |
-The BitLocker Setup Wizard presents users with ways to store recovery options. |
-
Policy description |
-With this policy setting, you can manage the AD DS backup of BitLocker Drive Encryption recovery information. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives and fixed data drives on computers running Windows Server 2008 and Windows Vista. |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-BitLocker recovery information is automatically and silently backed up to AD DS when BitLocker is turned on for a computer. |
-
When disabled or not configured |
-BitLocker recovery information is not backed up to AD DS. |
-
Policy description |
-With this policy setting, you can specify the default path that is displayed when the BitLocker Setup Wizard prompts the user to enter the location of a folder in which to save the recovery password. |
-
Introduced |
-Windows Vista |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-You can specify the path that will be used as the default folder location when the user chooses the option to save the recovery password in a folder. You can specify a fully qualified path or include the target computer's environment variables in the path. If the path is not valid, the BitLocker Setup Wizard displays the computer's top-level folder view. |
-
When disabled or not configured |
-The BitLocker Setup Wizard displays the computer's top-level folder view when the user chooses the option to save the recovery password in a folder. |
-
Policy description |
-With this policy setting, you can control how BitLocker-protected fixed data drives are recovered in the absence of the required credentials. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable and configure the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected fixed data drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
When using data recovery agents, you must enable and configure the **Provide the unique identifiers for your organization** policy setting.| +|When enabled|You can control the methods that are available to users to recover data from BitLocker-protected fixed data drives.| +|When disabled or not configured|The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS.| -Reference +**Reference** This policy setting is applied when you turn on BitLocker. @@ -1717,55 +919,29 @@ Select **Omit recovery options from the BitLocker setup wizard** to prevent user In **Save BitLocker recovery information to Active Directory Domain Services**, choose which BitLocker recovery information to store in AD DS for fixed data drives. If you select **Backup recovery password and key package**, the BitLocker recovery password and the key package are stored in AD DS. Storing the key package supports recovering data from a drive that has been physically corrupted. To recover this data, you can use the **Repair-bde** command-line tool. If you select **Backup recovery password only**, only the recovery password is stored in AD DS. -For more information about the BitLocker repair tool, see [Repair-bde](https://technet.microsoft.com/library/ff829851.aspx). +For more information about the BitLocker repair tool, see [Repair-bde](/windows-server/administration/windows-commands/repair-bde). Select the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box if you want to prevent users from enabling BitLocker unless the computer is connected to the domain and the backup of BitLocker recovery information to AD DS succeeds. ->**Note:** If the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box is selected, a recovery password is automatically generated. +> [!NOTE] +> If the **Do not enable BitLocker until recovery information is stored in AD DS for fixed data drives** check box is selected, a recovery password is automatically generated. ### Choose how BitLocker-protected removable drives can be recovered This policy setting is used to configure recovery methods for removable data drives. -
Policy description |
-With this policy setting, you can control how BitLocker-protected removable data drives are recovered in the absence of the required credentials. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-You must disallow the use of recovery keys if the Deny write access to removable drives not protected by BitLocker policy setting is enabled. -When using data recovery agents, you must enable and configure the Provide the unique identifiers for your organization policy setting. |
-
When enabled |
-You can control the methods that are available to users to recover data from BitLocker-protected removable data drives. |
-
When disabled or not configured |
-The default recovery options are supported for BitLocker recovery. By default, a data recovery agent is allowed, the recovery options can be specified by the user (including the recovery password and recovery key), and recovery information is not backed up to AD DS. |
-
Policy description |
-With this policy setting, you can configure the BitLocker recovery screen to display a customized message and URL. |
-
Introduced |
-Windows 10 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration \ Administrative Templates \ Windows Components \ BitLocker Drive Encryption \ Operating System Drives \ Configure pre-boot recovery message and URL |
-
Conflicts |
-None |
-
When enabled |
-The customized message and URL are displayed on the pre-boot recovery screen. If you have previously enabled a custom recovery message and URL and want to revert to the default message and URL, you must keep the policy setting enabled and select the Use default recovery message and URL option. |
-
When disabled or not configured |
-If the setting has not been previously enabled the default pre-boot recovery screen is displayed for BitLocker recovery. If the setting previously was enabled and is subsequently disabled the last message in Boot Configuration Data (BCD) is displayed whether it was the default recovery message or the custom message. |
-
Policy description |
-With this policy setting, you can configure whether Secure Boot will be allowed as the platform integrity provider for BitLocker operating system drives. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-If you enable Allow Secure Boot for integrity validation, make sure the Configure TPM platform validation profile for native UEFI firmware configurations Group Policy setting is not enabled or include PCR 7 to allow BitLocker to use Secure Boot for platform or BCD integrity validation. -For more information about PCR 7, see Platform Configuration Register (PCR) in this topic. |
-
When enabled or not configured |
-BitLocker uses Secure Boot for platform integrity if the platform is capable of Secure Boot-based integrity validation. |
-
When disabled |
-BitLocker uses legacy platform integrity validation, even on systems that are capable of Secure Boot-based integrity validation. |
-
For more information about PCR 7, see [Platform Configuration Register (PCR)](#bkmk-pcr) in this topic.| +|When enabled or not configured|BitLocker uses Secure Boot for platform integrity if the platform is capable of Secure Boot-based integrity validation.| +|When disabled|BitLocker uses legacy platform integrity validation, even on systems that are capable of Secure Boot-based integrity validation.| -Reference +**Reference** Secure Boot ensures that the computer's preboot environment loads only firmware that is digitally signed by authorized software publishers. Secure Boot also provides more flexibility for managing preboot configurations than BitLocker integrity checks prior to Windows Server 2012 and Windows 8. When this policy is enabled and the hardware is capable of using Secure Boot for BitLocker scenarios, the **Use enhanced Boot Configuration Data validation profile** Group Policy setting is ignored, and Secure Boot verifies BCD settings according to the Secure Boot policy setting, which is configured separately from BitLocker. ->**Warning:** Disabling this policy might result in BitLocker recovery when manufacturer-specific firmware is updated. If you disable this policy, suspend BitLocker prior to applying firmware updates. +> [!WARNING] +> Disabling this policy might result in BitLocker recovery when manufacturer-specific firmware is updated. If you disable this policy, suspend BitLocker prior to applying firmware updates. ### Provide the unique identifiers for your organization This policy setting is used to establish an identifier that is applied to all drives that are encrypted in your organization. -
Policy description |
-With this policy setting, you can associate unique organizational identifiers to a new drive that is enabled with BitLocker. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-Identification fields are required to manage certificate-based data recovery agents on BitLocker-protected drives. BitLocker manages and updates certificate-based data recovery agents only when the identification field is present on a drive and it is identical to the value that is configured on the computer. |
-
When enabled |
-You can configure the identification field on the BitLocker-protected drive and any allowed identification field that is used by your organization. |
-
When disabled or not configured |
-The identification field is not required. |
-
Policy description |
-With this policy setting, you can control computer restart performance at the risk of exposing BitLocker secrets. |
-
Introduced |
-Windows Vista |
-
Drive type |
-All drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption |
-
Conflicts |
-None |
-
When enabled |
-The computer will not overwrite memory when it restarts. Preventing memory overwrite may improve restart performance, but it increases the risk of exposing BitLocker secrets. |
-
When disabled or not configured |
-BitLocker secrets are removed from memory when the computer restarts. |
-
Policy description |
-With this policy setting, you can configure how the computer's TPM security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can configure the boot components that the TPM validates before unlocking access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-The TPM uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
Policy description |
-With this policy setting, you can configure how the computer's TPM security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2008 and Windows Vista |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-You can configure the boot components that the TPM validates before unlocking access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-The TPM uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
Policy description |
-With this policy setting, you can configure how the computer's Trusted Platform Module (TPM) security hardware secures the BitLocker encryption key. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-Setting this policy with PCR 7 omitted, overrides the Allow Secure Boot for integrity validation Group Policy setting, and it prevents BitLocker from using Secure Boot for platform or Boot Configuration Data (BCD) integrity validation. -If your environments use TPM and Secure Boot for platform integrity checks, this policy should not be configured. -For more information about PCR 7, see Platform Configuration Register (PCR) in this topic. |
-
When enabled |
-Before you turn on BitLocker, you can configure the boot components that the TPM validates before it unlocks access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive. |
-
When disabled or not configured |
-BitLocker uses the default platform validation profile or the platform validation profile that is specified by the setup script. |
-
If your environments use TPM and Secure Boot for platform integrity checks, this policy should not be configured.
For more information about PCR 7, see [Platform Configuration Register (PCR)](#bkmk-pcr) in this topic.| +|When enabled|Before you turn on BitLocker, you can configure the boot components that the TPM validates before it unlocks access to the BitLocker-encrypted operating system drive. If any of these components change while BitLocker protection is in effect, the TPM does not release the encryption key to unlock the drive. Instead, the computer displays the BitLocker Recovery console and requires that the recovery password or the recovery key is provided to unlock the drive.| +|When disabled or not configured|BitLocker uses the default platform validation profile or the platform validation profile that is specified by the setup script.| -Reference +**Reference** This policy setting does not apply if the computer does not have a compatible TPM or if BitLocker is already turned on with TPM protection. ->**Important:** This Group Policy setting only applies to computers with a native UEFI firmware configuration. Computers with BIOS or UEFI firmware with a Compatibility Support Module (CSM) enabled store different values in the Platform Configuration Registers (PCRs). Use the **Configure TPM platform validation profile for BIOS-based firmware configurations** Group Policy setting to configure the TPM PCR profile for computers with BIOS configurations or for computers with UEFI firmware with a CSM enabled. +> [!IMPORTANT] +> This Group Policy setting only applies to computers with a native UEFI firmware configuration. Computers with BIOS or UEFI firmware with a Compatibility Support Module (CSM) enabled store different values in the Platform Configuration Registers (PCRs). Use the **Configure TPM platform validation profile for BIOS-based firmware configurations** Group Policy setting to configure the TPM PCR profile for computers with BIOS configurations or for computers with UEFI firmware with a CSM enabled. A platform validation profile consists of a set of Platform Configuration Register (PCR) indices ranging from 0 to 23. The default platform validation profile secures the encryption key against changes to the core system firmware executable code (PCR 0), extended or pluggable executable code (PCR 2), boot manager (PCR 4), and the BitLocker access control (PCR 11). @@ -2210,54 +1203,25 @@ The following list identifies all of the PCRs available: - PCR 14: Boot Authorities - PCR 15 – 23: Reserved for future use ->**Warning:** Changing from the default platform validation profile affects the security and manageability of your computer. BitLocker's sensitivity to platform modifications (malicious or authorized) is increased or decreased depending on inclusion or exclusion (respectively) of the PCRs. +> [!WARNING] +> Changing from the default platform validation profile affects the security and manageability of your computer. BitLocker's sensitivity to platform modifications (malicious or authorized) is increased or decreased depending on inclusion or exclusion (respectively) of the PCRs. ### Reset platform validation data after BitLocker recovery This policy setting determines if you want platform validation data to refresh when Windows is started following a BitLocker recovery. A platform validation data profile consists of the values in a set of Platform Configuration Register (PCR) indices that range from 0 to 23. -
Policy description |
-With this policy setting, you can control whether platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-None |
-
When enabled |
-Platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
When disabled |
-Platform validation data is not refreshed when Windows is started following a BitLocker recovery. |
-
When not configured |
-Platform validation data is refreshed when Windows is started following a BitLocker recovery. |
-
Policy description |
-With this policy setting, you can specify Boot Configuration Data (BCD) settings to verify during platform validation. |
-
Introduced |
-Windows Server 2012 and Windows 8 |
-
Drive type |
-Operating system drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives |
-
Conflicts |
-When BitLocker is using Secure Boot for platform and Boot Configuration Data integrity validation, the Use enhanced Boot Configuration Data validation profile Group Policy setting is ignored (as defined by the Allow Secure Boot for integrity validation Group Policy setting). |
-
When enabled |
-You can add additional BCD settings, exclude the BCD settings you specify, or combine inclusion and exclusion lists to create a customized BCD validation profile, which gives you the ability to verify those BCD settings. |
-
When disabled |
-The computer reverts to a BCD profile validation similar to the default BCD profile that is used by Windows 7. |
-
When not configured |
-The computer verifies the default BCD settings in Windows. |
-
Policy description |
-With this policy setting, you can configure whether fixed data drives that are formatted with the FAT file system can be unlocked and viewed on computers running Windows Vista, Windows XP with Service Pack 3 (SP3), or Windows XP with Service Pack 2 (SP2). |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Fixed data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Fixed Data Drives |
-
Conflicts |
-None |
-
When enabled and When not configured |
-Fixed data drives that are formatted with the FAT file system can be unlocked on computers running Windows Server 2008, Windows Vista, Windows XP with SP3, or Windows XP with SP2, and their content can be viewed. These operating systems have Read-only access to BitLocker-protected drives. |
-
When disabled |
-Fixed data drives that are formatted with the FAT file system and are BitLocker-protected cannot be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. BitLocker To Go Reader (bitlockertogo.exe) is not installed. |
-
Policy description |
-With this policy setting, you can configure whether removable data drives that are formatted with the FAT file system can be unlocked and viewed on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. |
-
Introduced |
-Windows Server 2008 R2 and Windows 7 |
-
Drive type |
-Removable data drives |
-
Policy path |
-Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Removable Data Drives |
-
Conflicts |
-None |
-
When enabled and When not configured |
-Removable data drives that are formatted with the FAT file system can be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2, and their content can be viewed. These operating systems have Read-only access to BitLocker-protected drives. |
-
When disabled |
-Removable data drives that are formatted with the FAT file system that are BitLocker-protected cannot be unlocked on computers running Windows Vista, Windows XP with SP3, or Windows XP with SP2. BitLocker To Go Reader (bitlockertogo.exe) is not installed. |
-
Policy description |
-Notes |
-
Introduced |
-Windows Server 2003 with SP1 |
-
Drive type |
-System-wide |
-
Policy path |
-Local Policies\Security Options\System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing |
-
Conflicts |
-Some applications, such as Terminal Services, do not support FIPS-140 on all operating systems. |
-
When enabled |
-Users will be unable to save a recovery password to any location. This includes AD DS and network folders. In addition, you cannot use WMI or the BitLocker Drive Encryption Setup wizard to create a recovery password. |
-
When disabled or not configured |
-No BitLocker encryption key is generated |
-
Get-BitLockerVolume
cmdlet.
-The Get-BitLockerVolume
cmdlet output gives information on the volume type, protectors, protection status and other details.
+The Get-BitLockerVolume
cmdlet output gives information on the volume type, protectors, protection status, and other details.
>**Tip:** Occasionally, all protectors may not be shown when using `Get-BitLockerVolume` due to lack of space in the output display. If you do not see all of the protectors for a volume, you can use the Windows PowerShell pipe command (|) to format a full listing of the protectors.
`Get-BitLockerVolume C: | fl`
@@ -263,9 +263,9 @@ $vol = Get-BitLockerVolume
$keyprotectors = $vol.KeyProtector
```
-Using this, you can display the information in the $keyprotectors variable to determine the GUID for each protector.
+By using this script, you can display the information in the $keyprotectors variable to determine the GUID for each protector.
-Using this information, you can then remove the key protector for a specific volume using the command:
+By using this information, you can then remove the key protector for a specific volume using the command:
```powershell
Remove-BitLockerKeyProtector Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms | +
Cryptographic Primitives Library | +10.0.17763 | +#3197 | +See Security Policy and Certificate page for algorithm information | +
Kernel Mode Cryptographic Primitives Library | +10.0.17763 | +#3196 | +See Security Policy and Certificate page for algorithm information | +
Code Integrity | +10.0.17763 | +#3644 | +See Security Policy and Certificate page for algorithm information | +
Windows OS Loader | +10.0.17763 | +#3615 | +See Security Policy and Certificate page for algorithm information | +
Secure Kernel Code Integrity | +10.0.17763 | +#3651 | +See Security Policy and Certificate page for algorithm information | +
BitLocker Dump Filter | +10.0.17763 | +#3092 | +See Security Policy and Certificate page for algorithm information | +
Boot Manager | +10.0.17763 | +#3089 | +See Security Policy and Certificate page for algorithm information | +
Virtual TPM | +10.0.17763 | +#3690 | +See Security Policy and Certificate page for algorithm information | +
FIPS Approved algorithms: AES (Cert. #4624); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2522); SHS (Cert. #3790); Triple-DES (Cert. #2459)
+
FIPS approved algorithms: AES (Cert. #4624); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2522); SHS (Cert. #3790); Triple-DES (Cert. #2459)
Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #1133); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #2521); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #1281); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #1278)
FIPS Approved algorithms: AES (Certs. #4624 and #4626); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2523); SHS (Cert. #3790); Triple-DES (Cert. #2459)
+
FIPS approved algorithms: AES (Certs. #4624 and #4626); CKG (vendor affirmed); CVL (Certs. #1278 and #1281); DRBG (Cert. #1555); DSA (Cert. #1223); ECDSA (Cert. #1133); HMAC (Cert. #3061); KAS (Cert. #127); KBKDF (Cert. #140); KTS (AES Cert. #4626; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2521 and #2523); SHS (Cert. #3790); Triple-DES (Cert. #2459)
Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert.#1133); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert.#2521); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert.#1281)
FIPS Approved algorithms: AES (Certs. #4624 and #4625); CKG (vendor affirmed); HMAC (Cert. #3061); PBKDF (vendor affirmed); RSA (Cert. #2523); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Certs. #4624 and #4625); CKG (vendor affirmed); HMAC (Cert. #3061); PBKDF (vendor affirmed); RSA (Cert. #2523); SHS (Cert. #3790)
Other algorithms: PBKDF (vendor affirmed); VMK KDF (vendor affirmed)
FIPS Approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Certs. #4624 and #4625); RSA (Cert. #2523); SHS (Cert. #3790)
FIPS Approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. #1282)
FIPS Approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790)
+FIPS approved algorithms: AES (Cert. #4624); RSA (Certs. #2522 and #2523); SHS (Cert. #3790)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v1.5 - RSASP1 Signature Primitive (Cert. #1282)
FIPS Approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193 and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
+
FIPS approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193, and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
Other algorithms: HMAC-MD5; MD5; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #922); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #887); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #886)
FIPS Approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193 and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
+
FIPS approved algorithms: AES (Cert. #4064); DRBG (Cert. #1217); DSA (Cert. #1098); ECDSA (Cert. #911); HMAC (Cert. #2651); KAS (Cert. #92); KBKDF (Cert. #101); KTS (AES Cert. #4062; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #2192, #2193, and #2195); SHS (Cert. #3347); Triple-DES (Cert. #2227)
Other algorithms: HMAC-MD5; MD5; NDRNG; DES; Legacy CAPI KDF; MD2; MD4; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #922); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #887)
FIPS Approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
+FIPS approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: MD5; PBKDF (non-compliant); VMK KDF
FIPS Approved algorithms: RSA (Cert. #2193); SHS (Cert. #3347)
+
FIPS approved algorithms: RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888)
FIPS Approved algorithms: RSA (Certs. #2193); SHS (Certs. #3347)
+
FIPS approved algorithms: RSA (Certs. #2193); SHS (Certs. #3347)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #888)
FIPS Approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888 and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
+
FIPS approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888, and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #666); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #663); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #664)
FIPS Approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888 and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
+
FIPS approved algorithms: AES (Certs. #3629); DRBG (Certs. #955); DSA (Certs. #1024); ECDSA (Certs. #760); HMAC (Certs. #2381); KAS (Certs. #72; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #72); KTS (AES Certs. #3653; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1887, #1888, and #1889); SHS (Certs. #3047); Triple-DES (Certs. #2024)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #666); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #663)
FIPS Approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
+
FIPS approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665)
FIPS Approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
+
FIPS approved algorithms: RSA (Certs. #1871); SHS (Certs. #3048)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #665)
FIPS Approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
+
FIPS approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #576); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #575)
FIPS Approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
+
FIPS approved algorithms: AES (Certs. #3497); DRBG (Certs. #868); DSA (Certs. #983); ECDSA (Certs. #706); HMAC (Certs. #2233); KAS (Certs. #64; key agreement; key establishment methodology provides between 112 bits and 256 bits of encryption strength); KBKDF (Certs. #66); KTS (AES Certs. #3507; key wrapping; key establishment methodology provides between 128 bits and 256 bits of encryption strength); PBKDF (vendor affirmed); RSA (Certs. #1783, #1798, and #1802); SHS (Certs. #2886); Triple-DES (Certs. #1969)
Other algorithms: DES; HMAC-MD5; Legacy CAPI KDF; MD2; MD4; MD5; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572); FIPS186-4 RSA; RSADP - RSADP Primitive (Cert. #576)
FIPS Approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
+
FIPS approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
Other algorithms: AES (non-compliant); MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572)
FIPS Approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
+
FIPS approved algorithms: RSA (Certs. #1784); SHS (Certs. #2871)
Other algorithms: MD5
Validated Component Implementations: FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #572)
FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692)
+
FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); DSA (Cert. #855); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. #2373); Triple-DES (Cert. #1692)
-Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)#2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #288); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289); SP800-135 - Section 4.1.1, IKEv1 Section 4.1.2, IKEv2 Section 4.2, TLS (Cert. #323)
FIPS Approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493 and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692)
+
FIPS approved algorithms: AES (Cert. #2832); DRBG (Certs. #489); ECDSA (Cert. #505); HMAC (Cert. #1773); KAS (Cert. #47); KBKDF (Cert. #30); PBKDF (vendor affirmed); RSA (Certs. #1487, #1493, and #1519); SHS (Cert. # 2373); Triple-DES (Cert. #1692)
-Other algorithms: AES (Cert. #2832, key wrapping; key establishment methodology provides between 128 and 256 bits of encryption strength); AES-GCM encryption (non-compliant); DES; HMAC MD5; Legacy CAPI KDF; MD2; MD4; MD5; NDRNG; RC2; RC4; RSA (encrypt/decrypt)
Validated Component Implementations: FIPS186-4 ECDSA - Signature Generation of hash sized messages (Cert. #288); FIPS186-4 RSA; PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289)
FIPS Approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373)
+
FIPS approved algorithms: RSA (Cert. #1494); SHS (Cert. # 2373)
Other algorithms: MD5
Validated Component Implementations: PKCS#1 v2.1 - RSASP1 Signature Primitive (Cert. #289)
FIPS Approved algorithms: AES (Certs. #739 and #756); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)#739 and ); ECDSA (Cert. ); HMAC (Cert. ); RNG (Cert. and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. and ); SHS (Cert. ); Triple-DES (Cert. )
-Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Certs. #739 and #756); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)#739 and); ECDSA (Cert.); HMAC (Cert.); RNG (Cert. and SP 800-90 AES-CTR, vendor-affirmed); RSA (Certs. and); SHS (Cert.); Triple-DES (Cert.)
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; HMAC MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: AES (Certs. #739 and #756); DSA (Cert. #283); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90, vendor affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)
-Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Certs. #739 and #756); DSA (Cert. #283); ECDSA (Cert. #82); HMAC (Cert. #412); RNG (Cert. #435 and SP 800-90, vendor affirmed); RSA (Certs. #353 and #357); SHS (Cert. #753); Triple-DES (Cert. #656)
+Other algorithms: AES (GCM and GMAC; non-compliant); DES; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); EC Diffie-Hellman (key agreement; key establishment methodology provides between 128 bits and 256 bits of encryption strength); MD2; MD4; MD5; RC2; RC4; RNG (SP 800-90 Dual-EC; non-compliant); RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant provides less than 112 bits of encryption strength)
FIPS Approved algorithms: AES (Cert. #739); HMAC (Cert. #407); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #354); SHS (Cert. #753); Triple-DES (Cert. #656)
-Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Cert. #739); HMAC (Cert. #407); RNG (SP 800-90, vendor affirmed); RSA (Certs. #353 and #354); SHS (Cert. #753); Triple-DES (Cert. #656)
+Other algorithms: DES; MD2; MD4; MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: DSA (Cert. #281); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed)
-Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
FIPS approved algorithms: DSA (Cert. #281); RNG (Cert. #435); SHS (Cert. #753); Triple-DES (Cert. #656); Triple-DES MAC (Triple-DES Cert. #656, vendor affirmed)
+Other algorithms: DES; DES MAC; DES40; DES40 MAC; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC2 MAC; RC4
FIPS Approved algorithms: HMAC (Cert. #429); RNG (Cert. #449); SHS (Cert. #785); Triple-DES (Cert. #677); Triple-DES MAC (Triple-DES Cert. #677, vendor affirmed)
+FIPS approved algorithms: HMAC (Cert. #429); RNG (Cert. #449); SHS (Cert. #785); Triple-DES (Cert. #677); Triple-DES MAC (Triple-DES Cert. #677, vendor affirmed)
Other algorithms: DES; MD5; HMAC MD5
FIPS Approved algorithms: DSA (Cert. #292); RNG (Cert. #448); SHS (Cert. #784); Triple-DES (Cert. #676); Triple-DES MAC (Triple-DES Cert. #676, vendor affirmed)
-Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits); MD5; RC2; RC4
FIPS approved algorithms: DSA (Cert. #292); RNG (Cert. #448); SHS (Cert. #784); Triple-DES (Cert. #676); Triple-DES MAC (Triple-DES Cert. #676, vendor affirmed)
+Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits); MD5; RC2; RC4
FIPS Approved algorithms: AES (Cert. #781); HMAC (Cert. #428); RNG (Cert. #447); RSA (Cert. #371); SHS (Cert. #783); Triple-DES (Cert. #675); Triple-DES MAC (Triple-DES Cert. #675, vendor affirmed)
-Other algorithms: DES; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits)
FIPS approved algorithms: AES (Cert. #781); HMAC (Cert. #428); RNG (Cert. #447); RSA (Cert. #371); SHS (Cert. #783); Triple-DES (Cert. #675); Triple-DES MAC (Triple-DES Cert. #675, vendor affirmed)
+Other algorithms: DES; MD2; MD4; MD5; HMAC MD5; RC2; RC4; RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits)
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #29)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #29)
Other algorithms: DES (Cert. #66); RC2; RC4; MD5; DES40; Diffie-Hellman (key agreement)
FIPS Approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
Other algorithms: DES (Cert. #156); RC2; RC4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #81); AES (Cert. #33); SHA-1 (Cert. #83); RSA (PKCS#1, vendor affirmed); HMAC-SHA-1 (Cert. #83, vendor affirmed)
Other algorithms: DES (Cert. #156); RC2; RC4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #35); HMAC-SHA-1 (Cert. #35, vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Cert. #35); HMAC-SHA-1 (Cert. #35, vendor affirmed)
Other algorithms: DES (Cert. #89)
FIPS Approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
+FIPS approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
Other algorithms: DES (Certs. #89)
(DSS/DH Enh: 5.0.2195.3665 [SP3])
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
FIPS Approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
+FIPS approved algorithms: Triple-DES (Cert. #16); SHA-1 (Certs. #35)
Other algorithms: DES (Certs. #89)
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
(DSS/DH Enh: 5.0.2150.1391 [SP1])
FIPS Approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #16); DSA/SHA-1 (Certs. #28 and #29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); Diffie-Hellman (key agreement); RC2; RC4; MD2; MD4; MD5
FIPS Approved algorithms: Triple-DES (vendor affirmed); DSA/SHA-1 (Certs. #28 and 29); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (vendor affirmed); DSA/SHA-1 (Certs. #28 and 29); RSA (vendor affirmed)
Other algorithms: DES (Certs. #65, 66, 67 and 68); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)
FIPS Approved algorithms: Triple-DES (vendor affirmed); SHA-1 (Certs. #20 and 21); DSA/SHA-1 (Certs. #25 and 26); RSA (vendor- affirmed)
+FIPS approved algorithms: Triple-DES (vendor affirmed); SHA-1 (Certs. #20 and 21); DSA/SHA-1 (Certs. #25 and 26); RSA (vendor- affirmed)
Other algorithms: DES (Certs. #61, 62, 63 and 64); RC2; RC4; MD2; MD4; MD5; Diffie-Hellman (key agreement)
Cryptographic Module | +Version (link to Security Policy) | +FIPS Certificate # | +Algorithms | +
Cryptographic Primitives Library | +10.0.17763 | +#3197 | +See Security Policy and Certificate page for algorithm information | +
Kernel Mode Cryptographic Primitives Library | +10.0.17763 | +#3196 | +See Security Policy and Certificate page for algorithm information | +
Code Integrity | +10.0.17763 | +#3644 | +See Security Policy and Certificate page for algorithm information | +
Windows OS Loader | +10.0.17763 | +#3615 | +See Security Policy and Certificate page for algorithm information | +
Secure Kernel Code Integrity | +10.0.17763 | +#3651 | +See Security Policy and Certificate page for algorithm information | +
BitLocker Dump Filter | +10.0.17763 | +#3092 | +See Security Policy and Certificate page for algorithm information | +
Boot Manager | +10.0.17763 | +#3089 | +See Security Policy and Certificate page for algorithm information | +
Virtual TPM | +10.0.17763 | +#3690 | +See Security Policy and Certificate page for algorithm information | +
FIPS Approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
+FIPS approved algorithms: AES (Certs. #4061 and #4064); HMAC (Cert. #2651); PBKDF (vendor affirmed); RSA (Cert. #2193); SHS (Cert. #3347)
Other algorithms: MD5; PBKDF (non-compliant); VMK KDF
FIPS Approved algorithms: DSA (Cert. #221); RNG (Cert. #314); RSA (Cert. #245); SHS (Cert. #611); Triple-DES (Cert. #543)
-Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC4
FIPS approved algorithms: DSA (Cert. #221); RNG (Cert. #314); RSA (Cert. #245); SHS (Cert. #611); Triple-DES (Cert. #543)
+Other algorithms: DES; DES40; Diffie-Hellman (key agreement; key establishment methodology provides between 112 bits and 150 bits of encryption strength; non-compliant less than 112 bits of encryption strength); MD5; RC2; RC4
FIPS Approved algorithms: HMAC (Cert. #287); RNG (Cert. #313); SHS (Cert. #610); Triple-DES (Cert. #542)
+FIPS approved algorithms: HMAC (Cert. #287); RNG (Cert. #313); SHS (Cert. #610); Triple-DES (Cert. #542)
Other algorithms: DES; HMAC-MD5
FIPS Approved algorithms: AES (Cert. #548); HMAC (Cert. #289); RNG (Cert. #316); RSA (Cert. #245); SHS (Cert. #613); Triple-DES (Cert. #544)
-Other algorithms: DES; RC2; RC4; MD2; MD4; MD5; RSA (key wrapping; key establishment methodology provides between 112 and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS approved algorithms: AES (Cert. #548); HMAC (Cert. #289); RNG (Cert. #316); RSA (Cert. #245); SHS (Cert. #613); Triple-DES (Cert. #544)
+Other algorithms: DES; RC2; RC4; MD2; MD4; MD5; RSA (key wrapping; key establishment methodology provides between 112 bits and 256 bits of encryption strength; non-compliant less than 112 bits of encryption strength)
FIPS Approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
+FIPS approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
Other algorithms: DES (Cert. #230[1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
+FIPS approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
Other algorithms: DES (Cert. #226[1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
+FIPS approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
Other algorithms: DES (Cert. #229[1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
+FIPS approved algorithms: Triple-DES (Certs. #201[1] and #370[1]); SHS (Certs. #177[1] and #371[2])
Other algorithms: DES (Cert. #230[1]); HMAC-MD5; HMAC-SHA-1 (non-compliant)
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
+FIPS approved algorithms: Triple-DES (Cert. #192[1] and #365[2]); AES (Certs. #80[1] and #290[2]); SHS (Cert. #176[1] and #364[2]); HMAC (Cert. #176, vendor affirmed[1] and #99[2]); RSA (PKCS#1, vendor affirmed[1] and #81[2])
Other algorithms: DES (Cert. #226[1]); SHA-256[1]; SHA-384[1]; SHA-512[1]; RC2; RC4; MD2; MD4; MD5
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
+FIPS approved algorithms: Triple-DES (Certs. #199[1] and #381[2]); SHA-1 (Certs. #181[1] and #385[2]); DSA (Certs. #95[1] and #146[2]); RSA (Cert. #81)
Other algorithms: DES (Cert. #229[1]); Diffie-Hellman (key agreement); RC2; RC4; MD5; DES 40
[1] x86
[2] SP1 x86, x64, IA64
FIPS Approved algorithms: AES (Certs.#4433and#4434); CKG (vendor affirmed); DRBG (Certs.#1432and#1433); HMAC (Certs.#2946and#2945); RSA (Certs.#2414and#2415); SHS (Certs.#3651and#3652); Triple-DES (Certs.#2383and#2384)
-Allowed algorithms: HMAC-MD5; MD5; NDRNG
FIPS approved algorithms: AES (Certs.#4433and#4434); CKG (vendor affirmed); DRBG (Certs.#1432and#1433); HMAC (Certs.#2946and#2945); RSA (Certs.#2414and#2415); SHS (Certs.#3651and#3652); Triple-DES (Certs.#2383and#2384)
+Allowed algorithms: HMAC-MD5, MD5, NDRNG
FIPS Approved algorithms: AES (Certs.#4430and#4431); CKG (vendor affirmed); CVL (Certs.#1139and#1140); DRBG (Certs.#1429and#1430); DSA (Certs.#1187and#1188); ECDSA (Certs.#1072and#1073); HMAC (Certs.#2942and#2943); KAS (Certs.#114and#115); RSA (Certs.#2411and#2412); SHS (Certs.#3648and#3649); Triple-DES (Certs.#2381and#2382)
-Allowed algorithms: MD5; NDRNG; RSA (key wrapping; key establishment methodology provides between 112 and 150 bits of encryption strength
FIPS approved algorithms: AES (Certs.#4430and#4431); CKG (vendor affirmed); CVL (Certs.#1139and#1140); DRBG (Certs.#1429and#1430); DSA (Certs.#1187and#1188); ECDSA (Certs.#1072and#1073); HMAC (Certs.#2942and#2943); KAS (Certs.#114and#115); RSA (Certs.#2411and#2412); SHS (Certs.#3648and#3649); Triple-DES (Certs.#2381and#2382)
+Allowed algorithms: MD5, NDRNG, RSA (key wrapping; key establishment methodology provides between 112 bits and 150 bits of encryption strength
FIPS Approved algorithms: AES (Certs. #516 [1] and #2024 [2]); HMAC (Certs. #267 [1] and #1227 [2]); RNG (Certs. #292 [1] and #1060 [2]); RSA (Cert. #230 [1] and #1052 [2]); SHS (Certs. #589 [1] and #1774 [2]); Triple-DES (Certs. #526 [1] and #1308 [2])
+FIPS approved algorithms: AES (Certs. #516 [1] and #2024 [2]); HMAC (Certs. #267 [1] and #1227 [2]); RNG (Certs. #292 [1] and #1060 [2]); RSA (Cert. #230 [1] and #1052 [2]); SHS (Certs. #589 [1] and #1774 [2]); Triple-DES (Certs. #526 [1] and #1308 [2])
Other algorithms: MD5; HMAC-MD5; RC2; RC4; DES
FIPS Approved algorithms: Triple-DES (Cert. #18); SHA-1 (Certs. #32); RSA (vendor affirmed)
+FIPS approved algorithms: Triple-DES (Cert. #18); SHA-1 (Certs. #32); RSA (vendor affirmed)
Other algorithms: DES (Certs. #91); DES MAC; RC2; MD2; MD5
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #4903
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #4903
Version 10.0.16299
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4897
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4897
Version 10.0.16299
AES Val#4902
+Microsoft Surface Hub Cryptography Next Generation (CNG) Implementations #4900
Version 10.0.15063.674
AES Val#4901
+Windows 10 Mobile (version 1709) Cryptography Next Generation (CNG) Implementations #4899
Version 10.0.15254
AES Val#4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #4898
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #4898
Version 10.0.16299
AES Val#4902
+Microsoft Surface Hub BitLocker(R) Cryptographic Implementations #4896
Version 10.0.15063.674
AES Val#4901
+Windows 10 Mobile (version 1709) BitLocker(R) Cryptographic Implementations #4895
Version 10.0.15254
AES Val#4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); BitLocker(R) Cryptographic Implementations #4894
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); BitLocker(R) Cryptographic Implementations #4894
Version 10.0.16299
CBC ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-OFB ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
CBC (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+OFB (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #4627
Version 10.0.15063
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#4624
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations #4626
Version 10.0.15063
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#4624
+CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile BitLocker(R) Cryptographic Implementations #4625
Version 10.0.15063
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( External ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; 96BitIV_Supported
-GMAC_Supported
-XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (External); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); 96 bit IV supported
+GMAC supported
+XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #4624
Version 10.0.15063
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #4434
Version 7.00.2872
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #4433
Version 8.00.6246
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #4431
Version 7.00.2872
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #4430
Version 8.00.6246
CBC ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-OFB ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #4074
+CBC (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+OFB (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #4074
Version 10.0.14393
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #4064
Version 10.0.14393
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 192 , 256 , 320 , 2048 )
-AES Val#4064
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 192, 256, 320, 2048)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #4062
Version 10.0.14393
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#4064
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update BitLocker® Cryptographic Implementations #4061
Version 10.0.14393
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#3629
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations #3652
Version 10.0.10586
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#3629
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” BitLocker® Cryptographic Implementations #3653
Version 10.0.10586
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d) (f)) KS: XTS_256((e/d) (f))
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations #3629
Version 10.0.10586
KW ( AE , AD , AES-128 , AES-192 , AES-256 , FWD , 128 , 256 , 192 , 320 , 2048 )
-AES Val#3497
KW (AE, AD, AES-128, AES-192, AES-256, FWD, 128, 256, 192, 320, 2048)
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #3507
Version 10.0.10240
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#3497
CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 BitLocker® Cryptographic Implementations #3498
Version 10.0.10240
ECB ( e/d; 128 , 192 , 256 ); CBC ( e/d; 128 , 192 , 256 ); CFB8 ( e/d; 128 , 192 , 256 ); CFB128 ( e/d; 128 , 192 , 256 ); CTR ( int only; 128 , 192 , 256 )
-CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC(Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 0 , 0 ) ; 96BitIV_Supported
-GMAC_Supported
XTS( (KS: XTS_128( (e/d) (f) ) KS: XTS_256( (e/d) (f) )
ECB (e/d; 128, 192, 256); CBC (e/d; 128, 192, 256); CFB8 (e/d; 128, 192, 256); CFB128 (e/d; 128, 192, 256); CTR (int only; 128, 192, 256)
+CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC(Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 1024, 8, 1016); IV Lengths Tested: (0, 0); 96 bit IV supported
+GMAC supported
XTS((KS: XTS_128((e/d)(f)) KS: XTS_256((e/d)(f))
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations #2853
Version 6.3.9600
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#2832
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 BitLocker� Cryptographic Implementations #2848
+CCM (KS: 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 BitLocker Cryptographic Implementations #2848
Version 6.3.9600
CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 0 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-CMAC (Generation/Verification ) (KS: 128; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 192; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 ) (KS: 256; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 16 )
-GCM (KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 8 , 1024 ) ; 96BitIV_Supported ;
+
CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 0 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+CMAC (Generation/Verification) (KS: 128; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 192; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16) (KS: 256; Block Size(s): Full/Partial; Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 0 Max: 16)
+GCM (KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 128, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 128, 1024, 8, 1016); IV Lengths Tested: (8, 1024); 96 bit IV supported;
OtherIVLen_Supported
-GMAC_Supported
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2832
+GMAC supportedWindows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #2832
Version 6.3.9600
CCM (KS: 128 , 192 , 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16 )
-AES Val#2197
CMAC (Generation/Verification ) (KS: 128; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 192; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 ) (KS: 256; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 16 Max: 16 )
-AES Val#2197
GCM(KS: AES_128( e/d ) Tag Length(s): 128 120 112 104 96 ) (KS: AES_192( e/d ) Tag Length(s): 128 120 112 104 96 )
-(KS: AES_256( e/d ) Tag Length(s): 128 120 112 104 96 )
-IV Generated: ( Externally ) ; PT Lengths Tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; AAD Lengths tested: ( 0 , 128 , 1024 , 8 , 1016 ) ; IV Lengths Tested: ( 8 , 1024 ) ; 96BitIV_Supported
-GMAC_Supported
CCM (KS: 128, 192, 256) (Assoc. Data Len Range: 0-0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 7 8 9 10 11 12 13 (Tag Length(s): 4 6 8 10 12 14 16)
+AES validation number 2197
CMAC (Generation/Verification) (KS: 128; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 192; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16) (KS: 256; Block Size(s); Msg Len(s) Min: 0 Max: 2^16; Tag Len(s) Min: 16 Max: 16)
+AES validation number 2197
GCM(KS: AES_128(e/d) Tag Length(s): 128 120 112 104 96) (KS: AES_192(e/d) Tag Length(s): 128 120 112 104 96)
+(KS: AES_256(e/d) Tag Length(s): 128 120 112 104 96)
+IV Generated: (Externally); PT Lengths Tested: (0, 128, 1024, 8, 1016); Additional authenticated data lengths tested: (0, 128, 1024, 8, 1016); IV Lengths Tested: (8, 1024); 96 bit IV supported
+GMAC supported
CCM (KS: 256 ) (Assoc. Data Len Range: 0 - 0 , 2^16 ) (Payload Length Range: 0 - 32 ( Nonce Length(s): 12 (Tag Length(s): 16 )
-AES Val#2196
CCM (KS: 256) (Assoc. Data Len Range: 0 - 0, 2^16) (Payload Length Range: 0 - 32 (Nonce Length(s): 12 (Tag Length(s): 16)
+ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
-CFB128 ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
+CFB128 (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Windows Server 2008 R2 and SP1 CNG algorithms #1187
Windows 7 Ultimate and SP1 CNG algorithms #1178
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
+ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
GCM
GMAC
Windows Server 2008 CNG algorithms #757
Windows Vista Ultimate SP1 CNG algorithms #756
CBC ( e/d; 128 , 256 );
-CCM (KS: 128 , 256 ) (Assoc. Data Len Range: 0 - 8 ) (Payload Length Range: 4 - 32 ( Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16 )
CBC (e/d; 128, 256);
+CCM (KS: 128, 256) (Assoc. Data Len Range: 0 - 8) (Payload Length Range: 4 - 32 (Nonce Length(s): 7 8 12 13 (Tag Length(s): 4 6 8 14 16)
Windows Vista Ultimate BitLocker Drive Encryption #715
Windows Vista Ultimate BitLocker Drive Encryption #424
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CFB8 ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CFB8 (e/d; 128, 192, 256);
Windows Vista Ultimate SP1 and Windows Server 2008 Symmetric Algorithm Implementation #739
Windows Vista Symmetric Algorithm Implementation #553
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
-CTR ( int only; 128 , 192 , 256 )
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
+CTR (int only; 128, 192, 256)
ECB ( e/d; 128 , 192 , 256 );
-CBC ( e/d; 128 , 192 , 256 );
ECB (e/d; 128, 192, 256);
+CBC (e/d; 128, 192, 256);
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #2024
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #818
Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #781
@@ -2856,7 +3002,7 @@ AES #4903Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1733
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1733
Version 10.0.16299
Prerequisite: AES #4897
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1730
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1730
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #1556
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1555
Version 10.0.15063
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #1433
Version 7.00.2872
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #1432
Version 8.00.6246
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1430
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1429
Version 8.00.6246
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #1222
+Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #1222
Version 10.0.14393
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #1217
Version 10.0.14393
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations #955
Version 10.0.10586
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #868
Version 10.0.10240
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #489
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #489
Version 6.3.9600
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1301
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1301
Version 10.0.16299
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-SHS: Val#3790
-DRBG: Val# 1555
PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+KeyPairGen: [(2048,256); (3072,256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+ +DRBG: validation number 1555
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1223
Version 10.0.15063
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1188
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1187
Version 8.00.6246
FIPS186-4:
PQG(gen)PARMS TESTED: [
-(2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256)
-SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: validation number 3347
+DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #1098
Version 10.0.14393
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ] PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 )]
-KeyPairGen: [ (2048,256) ; (3072,256) ] SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: validation number 3047
+DRBG: validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations #1024
Version 10.0.10586
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ] SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: validation number 2886
+DRBG: validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #983
Version 10.0.10240
FIPS186-4:
PQG(gen)PARMS TESTED: [
-(2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256)
-SHA( 256 ); (3072,256) SHA( 256 ) ]
-KeyPairGen: [ (2048,256) ; (3072,256) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #855
+(2048,256)SHA(256); (3072,256) SHA(256)]SHS: validation number 2373
+DRBG: validation number 489
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #855
Version 6.3.9600
FIPS186-4:
-PQG(gen)PARMS TESTED: [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
-PQG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
-SIG(gen)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
-SIG(ver)PARMS TESTED: [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
+PQG(gen)PARMS TESTED: [(2048,256)SHA(256); (3072,256) SHA(256)]
+PQG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(gen)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
+SIG(ver)PARMS TESTED: [(2048,256) SHA(256); (3072,256) SHA(256)]
SHS: #1903
DRBG: #258
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#687.
Windows Server 2008 R2 and SP1 CNG algorithms #391
Windows 7 Ultimate and SP1 CNG algorithms #386
Windows Server 2008 R2 and SP1 Enhanced DSS (DSSENH) #390
Windows 7 Ultimate and SP1 Enhanced DSS (DSSENH) #385
Windows Server 2008 CNG algorithms #284
Windows Vista Ultimate SP1 CNG algorithms #283
Windows Server 2008 Enhanced DSS (DSSENH) #282
Windows Vista Ultimate SP1 Enhanced DSS (DSSENH) #281
Windows Vista CNG algorithms #227
Windows Vista Enhanced DSS (DSSENH) #226
Prerequisite: SHS #2373, DRBG #489
-Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1263
+Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1263
Version 6.3.9600
Prerequisite: SHS #4009, DRBG #1733
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1252
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #1252
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #1247
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #1247
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1246
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #1246
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #1136
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations #1135
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #1133
Version 10.0.15063
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1073
Version 7.00.2872
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #1072
Version 8.00.6246
FIPS186-4:
-PKG: CURVES( P-256 P-384 TestingCandidates )
-PKV: CURVES( P-256 P-384 )
-SigGen: CURVES( P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) SIG(gen) with SHA-1 affirmed for use with protocols only.
-SigVer: CURVES( P-256: (SHA-1, 256) P-384: (SHA-1, 256, 384) )
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #920
+PKG: CURVES(P-256 P-384 TestingCandidates)SHS: validation number 3347
+DRBG: validation number 1222
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #920
Version 10.0.14393
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-PKV: CURVES( P-256 P-384 P-521 )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
SHS: validation number 3347
+DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #911
Version 10.0.14393
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
SHS: validation number 3047
+DRBG: validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” MsBignum Cryptographic Implementations #760
Version 10.0.10586
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
SHS: validation number 2886
+DRBG: validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #706
Version 10.0.10240
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #505
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)SHS: validation number 2373
+DRBG: validation number 489
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #505
Version 6.3.9600
FIPS186-2:
-PKG: CURVES( P-256 P-384 P-521 )
+PKG: CURVES(P-256 P-384 P-521)
SHS: #1903
DRBG: #258
-SIG(ver):CURVES( P-256 P-384 P-521 )
+SIG(ver): CURVES(P-256 P-384 P-521)
SHS: #1903
DRBG: #258
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
+PKG: CURVES(P-256 P-384 P-521 ExtraRandomBits)
+SigGen: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
+SigVer: CURVES(P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512))
SHS: #1903
DRBG: #258
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#341.
FIPS186-2:
-PKG: CURVES( P-256 P-384 P-521 )
-SHS: Val#1773
-DRBG: Val# 193
-SIG(ver): CURVES( P-256 P-384 P-521 )
-SHS: Val#1773
-DRBG: Val# 193
FIPS186-4:
-PKG: CURVES( P-256 P-384 P-521 ExtraRandomBits )
-SigGen: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512)
-SigVer: CURVES( P-256: (SHA-256) P-384: (SHA-384) P-521: (SHA-512) )
-SHS: Val#1773
-DRBG: Val# 193
-Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#295.
Windows Server 2008 R2 and SP1 CNG algorithms #142
Windows 7 Ultimate and SP1 CNG algorithms #141
Windows Server 2008 CNG algorithms #83
Windows Vista Ultimate SP1 CNG algorithms #82
Prerequisite: SHS #4009
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #3270
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #3270
Version 10.0.16299
Prerequisite: SHS #4009
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #3267
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #3267
Version 10.0.16299
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3790
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #3062
Version 10.0.15063
HMAC-SHA1(Key Sizes Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val#3790
HMAC-SHA1(Key Sizes Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3790
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 3790
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #3061
Version 10.0.15063
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3652
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3652
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3652
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3652
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2946
Version 7.00.2872
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3651
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3651
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3651
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3651
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2945
Version 8.00.6246
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val# 3649
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal# 3649
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3649
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3649
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2943
Version 7.00.2872
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#3648
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#3648
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3648
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 3648
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2942
Version 8.00.6246
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val# 3347
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3347
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2661
+HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 3347
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 3347
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2661
Version 10.0.14393
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val# 3347
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 3347
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #2651
Version 10.0.14393
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHS Val# 3047
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHS validation number 3047
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations #2381
Version 10.0.10586
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
- SHSVal# 2886
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHSVal# 2886
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHSvalidation number 2886
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHSvalidation number 2886
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+ SHSvalidation number 2886
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHSvalidation number 2886
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #2233
Version 10.0.10240
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
-SHS Val#2373
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1773
+HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA256 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA384 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
HMAC-SHA512 (Key Size Ranges Tested: KSBS)
+SHS validation number 2373
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1773
Version 6.3.9600
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS Val#2764
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS validation number 2764
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS validation number 2764
Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) #2122
Version 5.2.29344
HMAC-SHA1 (Key Sizes Ranges Tested: KS#1902
-HMAC-SHA256 ( Key Size Ranges Tested: KS#1902
HMAC-SHA256 (Key Size Ranges Tested: KS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHS#1902
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHS#1902
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHS#1902
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHS#1902
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHS#1902
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )
+HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)
SHS#1903
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS )
+HMAC-SHA256 (Key Size Ranges Tested: KSBS)
SHS#1903
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS )
+HMAC-SHA384 (Key Size Ranges Tested: KSBS)
SHS#1903
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS )
+HMAC-SHA512 (Key Size Ranges Tested: KSBS)
SHS#1903
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1773
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
-Tinker HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1773
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1773
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
+Tinker HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1773
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1774
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1774
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#1081
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 1081
Windows Server 2008 R2 and SP1 CNG algorithms #686
Windows 7 and SP1 CNG algorithms #677
Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH) #687
Windows 7 Enhanced Cryptographic Provider (RSAENH) #673
HMAC-SHA1(Key Sizes Ranges Tested: KSVal#1081
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#1081
HMAC-SHA1(Key Sizes Ranges Tested: KSvalidation number 1081
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 1081
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#816
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#816
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 816
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS )SHS Val#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA512 (Key Size Ranges Tested: KSBS)SHS validation number 753
Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) #408
Windows Vista Enhanced Cryptographic Provider (RSAENH) #407
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS )SHSVal#618
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#618
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS)SHSvalidation number 618
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) #429
Windows XP, vendor-affirmed
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#783
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#783
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 783
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#613
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#613
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 613
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#753
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#753
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 753
Windows Server 2008 CNG algorithms #413
Windows Vista Ultimate SP1 CNG algorithms #412
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#737
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#737
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 737
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 737
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#618
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#618
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 618
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#589
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS )SHSVal#589
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#589
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#589
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 589
+HMAC-SHA256 (Key Size Ranges Tested: KSBS)SHSvalidation number 589
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 589
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 589
HMAC-SHA1 ( Key Sizes Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#578
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#578
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 578
HMAC-SHA1 (Key Sizes Ranges Tested: KSVal#495
-HMAC-SHA256 ( Key Size Ranges Tested: KSVal#495
HMAC-SHA1 (Key Sizes Ranges Tested: KSvalidation number 495
+HMAC-SHA256 (Key Size Ranges Tested: KSvalidation number 495
Windows Server 2003 SP1 Enhanced Cryptographic Provider (RSAENH) #99
Windows XP, vendor-affirmed
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA256 ( Key Size Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA384 ( Key Size Ranges Tested: KSBS ) SHSVal#305
-HMAC-SHA512 ( Key Size Ranges Tested: KSBS ) SHSVal#305
HMAC-SHA1 (Key Sizes Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA256 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA384 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
+HMAC-SHA512 (Key Size Ranges Tested: KSBS) SHSvalidation number 305
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #149
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #149
Version 10.0.16299
Prerequisite: SHS #4009, DSA #1301, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #146
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #146
Version 10.0.16299
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration ) SCHEMES [ FullUnified ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ]
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration) SCHEMES [FullUnified (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC)]
+SHS validation number 3790
+DSA validation number 1135
+DRBG validation number 1556
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #128
Version 10.0.15063
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val#3790
-DSA Val#1223
-DRBG Val#1555
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3790
+DSA validation number 1223
+DRBG validation number 1555
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS Val#3790
-ECDSA Val#1133
-DRBG Val#1555
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #127
Version 10.0.15063
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val# 3649
-DSA Val#1188
-DRBG Val#1430
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3649
+DSA validation number 1188
+DRBG validation number 1430
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #115
Version 7.00.2872
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhHybridOneFlow ( No_KC < KARole(s): Initiator / Responder> ) ( FB:SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-[ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FB:SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS Val#3648
-DSA Val#1187
-DRBG Val#1429
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhHybridOneFlow (No_KC < KARole(s): Initiator / Responder>) (FB:SHA256 HMAC) (FC: SHA256 HMAC)]
+[dhStatic (No_KC < KARole(s): Initiator / Responder>) (FB:SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS validation number 3648
+DSA validation number 1187
+DRBG validation number 1429
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS Val#3648
-ECDSA Val#1072
-DRBG Val#1429
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #114
Version 8.00.6246
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration )
-SCHEMES [ FullUnified ( No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ]
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #93
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Full Validation Key Regeneration)
+SCHEMES [FullUnified (No_KC < KARole(s): Initiator / Responder > < KDF: CONCAT >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC)]
SHS validation number 3347 ECDSA validation number 920 DRBG validation number 1222
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #93
Version 10.0.14393
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation )
-SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic (No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 3347 DSA Val#1098 DRBG Val#1217
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
SHS Val# 3347 DSA Val#1098 ECDSA Val#911 DRBG Val#1217 HMAC Val#2651
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation)
+SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 3347 DSA validation number 1098 DRBG validation number 1217
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 3347 DSA validation number 1098 ECDSA validation number 911 DRBG validation number 1217 HMAC validation number 2651
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #92
Version 10.0.14393
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 3047 DSA Val#1024 DRBG Val#955
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 3047 DSA validation number 1024 DRBG validation number 955
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 3047 ECDSA validation number 760 DRBG validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations #72
Version 10.0.10586
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val# 2886 DSA Val#983 DRBG Val#868
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 2886 DSA validation number 983 DRBG validation number 868
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 2886 ECDSA validation number 706 DRBG validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #64
Version 10.0.10240
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FB: SHA256 ) ( FC: SHA256 ) ] [ dhStatic ( No_KC < KARole(s): Initiator / Responder > ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
SHS Val#2373 DSA Val#855 DRBG Val#489
-ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder > ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #47
+FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FB: SHA256) (FC: SHA256)] [dhStatic (No_KC < KARole(s): Initiator / Responder >) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
SHS validation number 2373 DSA validation number 855 DRBG validation number 489
+ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder >) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
SHS validation number 2373 ECDSA validation number 505 DRBG validation number 489
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #47
Version 6.3.9600
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation ) SCHEMES [ dhEphem ( KARole(s): Initiator / Responder )
-( FA: SHA256 ) ( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhOneFlow ( KARole(s): Initiator / Responder ) ( FA: SHA256 ) ( FB: SHA256 ) ( FC: SHA256 ) ]
-[ dhStatic ( No_KC < KARole(s): Initiator / Responder> ) ( FA: SHA256 HMAC ) ( FB: SHA256 HMAC ) ( FC: SHA256 HMAC ) ]
-SHS #1903 DSA Val#687 DRBG #258
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration ) SCHEMES [ EphemeralUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ) ]
-[ OnePassDH( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 ) ( ED: P-384 SHA384 ) ( EE: P-521 (SHA512, HMAC_SHA512) ) ) ]
-[ StaticUnified ( No_KC < KARole(s): Initiator / Responder> ) ( EC: P-256 SHA256 HMAC ) ( ED: P-384 SHA384 HMAC ) ( EE: P-521 HMAC (SHA512, HMAC_SHA512) ) ]
+
FFC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation) SCHEMES [dhEphem (KARole(s): Initiator / Responder)
+(FA: SHA256) (FB: SHA256) (FC: SHA256)]
+[dhOneFlow (KARole(s): Initiator / Responder) (FA: SHA256) (FB: SHA256) (FC: SHA256)]
+[dhStatic (No_KC < KARole(s): Initiator / Responder>) (FA: SHA256 HMAC) (FB: SHA256 HMAC) (FC: SHA256 HMAC)]
+SHS #1903 DSA validation number 687 DRBG #258
ECC: (FUNCTIONS INCLUDED IN IMPLEMENTATION: DPG DPV KPG Partial Validation Key Regeneration) SCHEMES [EphemeralUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512)))]
+[OnePassDH(No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256) (ED: P-384 SHA384) (EE: P-521 (SHA512, HMAC_SHA512)))]
+[StaticUnified (No_KC < KARole(s): Initiator / Responder>) (EC: P-256 SHA256 HMAC) (ED: P-384 SHA384 HMAC) (EE: P-521 HMAC (SHA512, HMAC_SHA512))]
-SHS #1903 ECDSA Val#341 DRBG #258
KAS (SP 800–56A)
key agreement
-key establishment methodology provides 80 to 256 bits of encryption strength
key establishment methodology provides 80 bits to 256 bits of encryption strength
Windows 7 and SP1, vendor-affirmed
Windows Server 2008 R2 and SP1, vendor-affirmed
K prerequisite: DRBG #1733, KAS #149
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #160
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #160
Version 10.0.16299
K prerequisite: KAS #146
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #157
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Cryptography Next Generation (CNG) Implementations #157
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #141
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile Cryptography Next Generation (CNG) Implementations #140
Version 10.0.15063
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA384] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #102
+CTR_Mode: (Llength(Min20 Max64) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA384]) LocationCounter([BeforeFixedData]) rlength([32]))
+KAS validation number 93 DRBG validation number 1222 MAC validation number 2661
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #102
Version 10.0.14393
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))
+KAS validation number 92 AES validation number 4064 DRBG validation number 1217 MAC validation number 2651
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #101
Version 10.0.14393
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))
+KAS validation number 72 AES validation number 3629 DRBG validation number 955 MAC validation number 2381
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” Cryptography Next Generation (CNG) Implementations #72
Version 10.0.10586
CTR_Mode: ( Llength( Min20 Max64 ) MACSupported( [CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-CTR_Mode: (Llength(Min20 Max64) MACSupported([CMACAES128] [CMACAES192] [CMACAES256] [HMACSHA1] [HMACSHA256] [HMACSHA384] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))
+KAS validation number 64 AES validation number 3497 RBG validation number 868 MAC validation number 2233
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #66
Version 10.0.10240
CTR_Mode: ( Llength( Min0 Max0 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #30
+CTR_Mode: (Llength(Min0 Max0) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))
+Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #30
Version 6.3.9600
CTR_Mode: ( Llength( Min0 Max4 ) MACSupported( [HMACSHA1] [HMACSHA256] [HMACSHA512] ) LocationCounter( [BeforeFixedData] ) rlength( [32] ) )
-CTR_Mode: (Llength(Min0 Max4) MACSupported([HMACSHA1] [HMACSHA256] [HMACSHA512]) LocationCounter([BeforeFixedData]) rlength([32]))
+DRBG #258 HMAC validation number 1345
FIPS 186-2 General Purpose
-[ (x-Original); (SHA-1) ]
[(x-Original); (SHA-1)]
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1060
Windows CE 6.0 and Windows CE 6.0 R2 and Windows Mobile Enhanced Cryptographic Provider (RSAENH) #292
Windows CE and Windows Mobile 6.0 and Windows Mobile 6.5 Enhanced Cryptographic Provider (RSAENH) #286
@@ -5105,16 +5251,16 @@ Random Number Generator (RNG)FIPS 186-2
-[ (x-Change Notice); (SHA-1) ]
FIPS 186-2 General Purpose
-[ (x-Change Notice); (SHA-1) ]
Windows 7 and SP1 and Windows Server 2008 R2 and SP1 RNG Library #649
Windows Vista Ultimate SP1 and Windows Server 2008 RNG Implementation #435
Windows Vista RNG implementation #321
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #470
Windows XP Professional SP3 Kernel Mode Cryptographic Module (fips.sys) #449
Windows XP Professional SP3 Enhanced Cryptographic Provider (RSAENH) #447
@@ -5123,7 +5269,7 @@ Random Number Generator (RNG)Windows XP Professional SP3 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH) #448
Windows Server 2003 SP2 Enhanced DSS and Diffie-Hellman Cryptographic Provider #314
Prerequisite: SHS #4009, DRBG #1733
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #2676
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); Virtual TPM Implementations #2676
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); RSA32 Algorithm Implementations #2674
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); RSA32 Algorithm Implementations #2674
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #2668
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); MsBignum Cryptographic Implementations #2668
Version 10.0.16299
Prerequisite: SHS #4009, DRBG #1730
-Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2667
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2667
Version 10.0.16299
Windows 10 Creators Update (version 1703) Pro, Enterprise, Education Virtual TPM Implementations #2524
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile RSA32 Algorithm Implementations #2523
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile MsBignum Cryptographic Implementations #2522
Version 10.0.15063
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #2521
Version 10.0.15063
FIPS186-2:
ALG[ANSIX9.31]:
-SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652
-ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3652, SHA-384Val#3652, SHA-512Val#3652
-SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3652, SHA-256Val#3652, SHA-384Val#3652, SHA-512Val#3652
FIPS186-4:
-ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
-SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
- SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
-SHA Val#3652
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2415
Version 7.00.2872
FIPS186-2:
ALG[ANSIX9.31]:
-SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3651
-ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3651, SHA-384Val#3651, SHA-512Val#3651
-SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3651, SHA-256Val#3651, SHA-384Val#3651, SHA-512Val#3651
FIPS186-4:
-ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 1 )) (3072 SHA( 1 ))
-SIG(gen) with SHA-1 affirmed for use with protocols only. Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
- SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
-SHA Val#3651
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2414
Version 8.00.6246
FIPS186-2:
-ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val# 3649 , SHA-384Val# 3649 , SHA-512Val# 3649
-SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val# 3649 , SHA-256Val# 3649 , SHA-384Val# 3649 , SHA-512Val# 3649
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
-PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
- SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
-SHA Val# 3649
-DRBG: Val# 1430
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2412
Version 7.00.2872
FIPS186-2:
-ALG[RSASSA-PKCS1_V1_5]: SIG(gen) 4096 , SHS: SHA-256Val#3648, SHA-384Val#3648, SHA-512Val#3648
-SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#3648, SHA-256Val#3648, SHA-384Val#3648, SHA-512Val#3648
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e (10001) ;
-PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
- SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
-SHA Val#3648
-DRBG: Val# 1429
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2411
Version 8.00.6246
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 1 , 256 , 384 )) SIG(gen) with SHA-1 affirmed for use with protocols only.
-SIG(Ver) (1024 SHA( 1 , 256 , 384 )) (2048 SHA( 1 , 256 , 384 ))
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) SIG(gen) with SHA-1 affirmed for use with protocols only.
-Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) ))
SHA Val# 3347
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2206
+ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(1, 256, 384)) SIG(gen) with SHA-1 affirmed for use with protocols only.Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations #2206
Version 10.0.14393
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
-PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA validation number 3347 DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA Key Generation Implementation #2195
Version 10.0.14393
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3346
soft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update RSA32 Algorithm Implementations #2194
Version 10.0.14393
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
-SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA validation number 3347 DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update MsBignum Cryptographic Implementations #2193
Version 10.0.14393
FIPS186-4:
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
-Sig(Ver): (1024 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(62))) (2048 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(1 SaltLen(20), 256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))
+SHA validation number 3347 DRBG: validation number 1217
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update Cryptography Next Generation (CNG) Implementations #2192
Version 10.0.14393
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
-PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA validation number 3047 DRBG: validation number 955
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” RSA Key Generation Implementation #1889
Version 10.0.10586
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#3048
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub RSA32 Algorithm Implementations #1871
Version 10.0.10586
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
-SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val# 3047
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub MsBignum Cryptographic Implementations #1888
Version 10.0.10586
FIPS186-4:
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
-Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val# 3047
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub Cryptography Next Generation (CNG) Implementations #1887
Version 10.0.10586
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e ( 10001 ) ;
-PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA validation number 2886 DRBG: validation number 868
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA Key Generation Implementation #1798
Version 10.0.10240
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2871
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 RSA32 Algorithm Implementations #1784
Version 10.0.10240
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2871
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations #1783
Version 10.0.10240
FIPS186-4:
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
-Sig(Ver): (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val# 2886
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 Cryptography Next Generation (CNG) Implementations #1802
Version 10.0.10240
FIPS186-4:
-186-4KEY(gen): FIPS186-4_Fixed_e ;
-PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 RSA Key Generation Implementation #1487
+186-4KEY(gen): FIPS186-4_Fixed_e;SHA validation number 2373 DRBG: validation number 489
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 RSA Key Generation Implementation #1487
Version 6.3.9600
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2373
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry RSA32 Algorithm Implementations #1494
Version 6.3.9600
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
-SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA Val#2373
Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1493
+ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512))Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations #1493
Version 6.3.9600
FIPS186-4:
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
- Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
SHA Val#2373
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #1519
+[RSASSA-PSS]: Sig(Gen): (2048 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64))) (3072 SHA(256 SaltLen(32), 384 SaltLen(48), 512 SaltLen(64)))Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 Cryptography Next Generation Cryptographic Implementations #1519
Version 6.3.9600
FIPS186-4:
-ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA( 256 , 384 , 512-256 )) (3072 SHA( 256 , 384 , 512-256 ))
-SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512-256 )) (2048 SHA( 1 , 256 , 384 , 512-256 )) (3072 SHA( 1 , 256 , 384 , 512-256 ))
-[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
-Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 , 512 ))
+ALG[RSASSA-PKCS1_V1_5] SIG(gen) (2048 SHA(256, 384, 512-256)) (3072 SHA(256, 384, 512-256))
+SIG(Ver) (1024 SHA(1, 256, 384, 512-256)) (2048 SHA(1, 256, 384, 512-256)) (3072 SHA(1, 256, 384, 512-256))
+[RSASSA-PSS]: Sig(Gen): (2048 SHA(256, 384, 512)) (3072 SHA(256, 384, 512))
+Sig(Ver): (1024 SHA(1, 256, 384, 512)) (2048 SHA(1, 256, 384, 512)) (3072 SHA(1, 256, 384, 512, 512))
SHA #1903
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical RSA List Val#1134.
Some of the previously validated components for this validation have been removed because they're now non-compliant per the SP800-131A transition. See Historical RSA List validation number 1134.
Windows Server 2008 R2 and SP1 CNG algorithms #567
Windows 7 and SP1 CNG algorithms #560
Windows Server 2008 CNG algorithms #358
Windows Vista SP1 CNG algorithms #357
Windows Server 2008 Enhanced Cryptographic Provider (RSAENH) #355
Windows Vista SP1 Enhanced Cryptographic Provider (RSAENH) #354
FIPS186-2:
-– PKCS#1 v1.5, signature generation and verification
+– PKCS#1 v1.5, signature generation, and verification
– Mod sizes: 1024, 1536, 2048, 3072, 4096
– SHS: SHA–1/256/384/512
Windows XP, vendor-affirmed
@@ -6209,7 +6355,7 @@ Some of the previously validated components for this validation have been removeWindows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4009
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #4009
Version 10.0.16299
Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update and Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2556
+Windows 10 Home, Pro, Enterprise, Education, Windows 10 S Fall Creators Update; Windows Server, Windows Server Datacenter (version 1709); SymCrypt Cryptographic Implementations #2556
Version 10.0.16299
Windows 10 Creators Update (version 1703) Home, Pro, Enterprise, Education, Windows 10 S, Windows 10 Mobile SymCrypt Cryptographic Implementations #2459
Version 10.0.15063
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d)
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2384
Version 8.00.6246
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d)
Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) #2383
Version 8.00.6246
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, ) ;
-CTR ( int only )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d);
+CTR (int only)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2382
Version 7.00.2872
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d)
Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll) #2381
Version 8.00.6246
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, ) ;
-TCFB8( KO 1 e/d, ) ;
-TCFB64( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d);
+TCFB8(KO 1 e/d);
+TCFB64(KO 1 e/d)
Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations #2227
Version 10.0.14393
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, ) ;
-TCFB8( KO 1 e/d, ) ;
-TCFB64( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d);
+TCFB8(KO 1 e/d);
+TCFB64(KO 1 e/d)
Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub and Surface Hub SymCrypt Cryptographic Implementations #2024
Version 10.0.10586
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, ) ;
-TCFB8( KO 1 e/d, ) ;
-TCFB64( KO 1 e/d, )
TECB(KO 1 e/d);
+TCBC(KO 1 e/d);
+TCFB8(KO 1 e/d);
+TCFB64(KO 1 e/d)
Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations #1969
Version 10.0.10240
TECB( KO 1 e/d, ) ;
-TCBC( KO 1 e/d, ) ;
-TCFB8( KO 1 e/d, ) ;
-TCFB64( KO 1 e/d, )
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1692
+TECB(KO 1 e/d);
+TCBC(KO 1 e/d);
+TCFB8(KO 1 e/d);
+TCFB64(KO 1 e/d)
Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry, and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations #1692
Version 6.3.9600
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 ) ;
-TCFB8( e/d; KO 1,2 ) ;
-TCFB64( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2);
+TCFB8(e/d; KO 1, 2);
+TCFB64(e/d; KO 1, 2)
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 ) ;
-TCFB8( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2);
+TCFB8(e/d; KO 1, 2)
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 ) ;
-TCFB8( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2);
+TCFB8(e/d; KO 1, 2)
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 ) ;
-TCFB8( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2);
+TCFB8(e/d; KO 1, 2)
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 ) ;
-TCFB8( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2);
+TCFB8(e/d; KO 1, 2)
Windows 7 and SP1 and Windows Server 2008 R2 and SP1 #846, vendor-affirmed
TECB( e/d; KO 1,2 ) ;
-TCBC( e/d; KO 1,2 )
TECB(e/d; KO 1, 2);
+TCBC(e/d; KO 1, 2)
Windows Embedded Compact 7 Enhanced Cryptographic Provider (RSAENH) #1308
Windows Embedded Compact 7 Cryptographic Primitives Library (bcrypt.dll) #1307
Windows Server 2003 SP2 Enhanced Cryptographic Provider (RSAENH) #691
@@ -6631,7 +6777,7 @@ Version 6.3.9600