diff --git a/.acrolinx-config.edn b/.acrolinx-config.edn index 2794193b88..3e58e829a1 100644 --- a/.acrolinx-config.edn +++ b/.acrolinx-config.edn @@ -39,7 +39,7 @@ For more information about the exception criteria and exception process, see [Mi Select the total score link to review all feedback on clarity, consistency, tone, brand, terms, spelling, grammar, readability, and inclusive language. _You should fix all spelling errors regardless of your total score_. Fixing spelling errors helps maintain customer trust in overall content quality. -| Article | Total score
(Required: 80) | Words + phrases
(Brand, terms) | Correctness
(Spelling, grammar) | Clarity
(Readability) | +| Article | Total score
(Required: 80) | Terminology | Spelling and Grammar| Clarity
(Readability) | |---------|:--------------:|:--------------------:|:------:|:---------:| " diff --git a/.github/workflows/BuildValidation.yml b/.github/workflows/BuildValidation.yml new file mode 100644 index 0000000000..e57844b453 --- /dev/null +++ b/.github/workflows/BuildValidation.yml @@ -0,0 +1,21 @@ +name: PR has no warnings or errors + +permissions: + pull-requests: write + statuses: write + +on: + issue_comment: + types: [created] + +jobs: + + build-status: + uses: MicrosoftDocs/microsoft-365-docs/.github/workflows/Shared-BuildValidation.yml@workflows-prod + with: + PayloadJson: ${{ toJSON(github) }} + secrets: + AccessToken: ${{ secrets.GITHUB_TOKEN }} + + + diff --git a/education/docfx.json b/education/docfx.json index cc2b912248..8a348ff39f 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -52,15 +52,18 @@ "titleSuffix": "Windows Education", "contributors_to_exclude": [ "dstrome2", - "rjagiewich", - "American-Dipper", - "claydetels19", + "rjagiewich", + "American-Dipper", + "claydetels19", "jborsecnik", "v-stchambers", "shdyas", - "Stacyrch140", + "Stacyrch140", "garycentric", - "dstrome" + "dstrome", + "padmagit77", + "aditisrivastava07", + "Ruchika-mittal01" ] }, "fileMetadata": { @@ -77,4 +80,4 @@ "dest": "education", "markdownEngineName": "markdig" } -} \ No newline at end of file +} diff --git a/education/windows/federated-sign-in.md b/education/windows/federated-sign-in.md index aca908bb45..9a73ef453c 100644 --- a/education/windows/federated-sign-in.md +++ b/education/windows/federated-sign-in.md @@ -1,7 +1,7 @@ --- title: Configure federated sign-in for Windows devices description: Learn how federated sign-in in Windows works and how to configure it. -ms.date: 06/03/2024 +ms.date: 01/27/2025 ms.topic: how-to appliesto: - ✅ Windows 11 diff --git a/windows/client-management/manage-windows-copilot.md b/windows/client-management/manage-windows-copilot.md index fdb5c9671f..655fdb09e4 100644 --- a/windows/client-management/manage-windows-copilot.md +++ b/windows/client-management/manage-windows-copilot.md @@ -3,7 +3,7 @@ title: Updated Windows and Microsoft 365 Copilot Chat experience description: Learn about changes to the Copilot in Windows experience for commercial environments and how to configure it for your organization. ms.topic: overview ms.subservice: windows-copilot -ms.date: 01/22/2025 +ms.date: 01/28/2025 ms.author: mstewart author: mestew ms.collection: @@ -59,9 +59,9 @@ For users signing in to new PCs with work or school accounts, the following expe The update to Microsoft 365 Copilot Chat to offer enterprise data protection is rolling out now. The shift to Microsoft 365 Copilot Chat is coming soon. Changes will be rolled out to managed PCs starting with the September 2024 optional nonsecurity preview release, and following with the October 2024 monthly security update for all supported versions of Windows 11. These changes will be applied to Windows 10 PCs the month after. This update is replacing the current Copilot in Windows experience. -The Microsoft 365 Copilot app will be automatically enabled after you install the Windows updates listed above if you haven't previously enabled a group policy to prevent the installation of Copilot. The [AppLocker policy](/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview) is available to control this Copilot experience before installing these Windows updates mentioned above or any subsequent Windows updates. +The Copilot app will be automatically enabled after you install the Windows updates listed above if you haven't previously enabled a group policy to prevent the installation of Copilot. The [AppLocker policy](/windows/security/application-security/application-control/app-control-for-business/applocker/applocker-overview) is available to control this Copilot experience before installing these Windows updates mentioned above or any subsequent Windows updates. -Note that the Microsoft 365 Copilot app doesn't support Microsoft Entra authentication and users trying to sign in to the app using a Microsoft Entra account will be redirected to https://copilot.cloud.microsoft/ in their default browser. For users authenticating with a Microsoft Entra account, they should access Copilot through the Microsoft 365 Copilot app as the entry point. We recommend you pin Copilot to the navigation bar of the Microsoft 365 Copilot app to enable easy access. +Note that the Copilot app, which is a consumer experience, doesn't support Microsoft Entra authentication and users trying to sign in to the app using a Microsoft Entra account will be redirected to https://copilot.cloud.microsoft/ in their default browser. For users authenticating with a Microsoft Entra account, they should access Copilot through the Microsoft 365 Copilot app as the entry point. We recommend you pin Copilot to the navigation bar of the Microsoft 365 Copilot app to enable easy access. ## Policy information for previous Copilot in Windows (preview) experience @@ -80,7 +80,7 @@ The following policy to manage Copilot in Windows (preview) will be removed in t You can remove or uninstall the Copilot app from your device by using one of the following methods: -1. Enterprise users can uninstall the Copilot app by going to **Settings** > **Apps** >**Installed Apps**. Select the three dots appearing on the right side of the app and select **Uninstall** from the dropdown list. +1. Enterprise users can uninstall the [Copilot app](https://apps.microsoft.com/detail/9NHT9RB2F4HD), which is a consumer experience, by going to **Settings** > **Apps** >**Installed Apps**. Select the three dots appearing on the right side of the app and select **Uninstall** from the dropdown list. 1. If you are an IT administrator, you can prevent installation of the app or remove the Copilot app using one of the following methods: 1. Prevent installation of the Copilot app: diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md index 3fd4c9a6d5..9824f9f4bb 100644 --- a/windows/client-management/mdm/Language-pack-management-csp.md +++ b/windows/client-management/mdm/Language-pack-management-csp.md @@ -1,7 +1,8 @@ --- title: LanguagePackManagement CSP description: Learn more about the LanguagePackManagement CSP. -ms.date: 05/20/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/accountmanagement-csp.md b/windows/client-management/mdm/accountmanagement-csp.md index 55180da611..5dbbb32e91 100644 --- a/windows/client-management/mdm/accountmanagement-csp.md +++ b/windows/client-management/mdm/accountmanagement-csp.md @@ -1,7 +1,8 @@ --- title: AccountManagement CSP description: Learn more about the AccountManagement CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -134,7 +135,7 @@ Configures when profiles will be deleted. Allowed values: 0 (delete immediately -Enable profile lifetime mangement for shared or communal device scenarios. +Enable profile lifetime management for shared or communal device scenarios. diff --git a/windows/client-management/mdm/accountmanagement-ddf.md b/windows/client-management/mdm/accountmanagement-ddf.md index 06093b49ae..9fbf72a271 100644 --- a/windows/client-management/mdm/accountmanagement-ddf.md +++ b/windows/client-management/mdm/accountmanagement-ddf.md @@ -1,7 +1,8 @@ --- title: AccountManagement DDF file description: View the XML file containing the device description framework (DDF) for the AccountManagement configuration service provider. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index 8d862c057a..08d97f311c 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -1,7 +1,8 @@ --- title: ActiveSync CSP description: Learn more about the ActiveSync CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 99038f75e0..7948682484 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -1,7 +1,8 @@ --- title: ActiveSync DDF file description: View the XML file containing the device description framework (DDF) for the ActiveSync configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/applicationcontrol-csp-ddf.md b/windows/client-management/mdm/applicationcontrol-csp-ddf.md index 8b27862509..9a4927ab7f 100644 --- a/windows/client-management/mdm/applicationcontrol-csp-ddf.md +++ b/windows/client-management/mdm/applicationcontrol-csp-ddf.md @@ -1,7 +1,8 @@ --- title: ApplicationControl DDF file description: View the XML file containing the device description framework (DDF) for the ApplicationControl configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/applicationcontrol-csp.md b/windows/client-management/mdm/applicationcontrol-csp.md index 7d20bc1c4c..8a598bacc1 100644 --- a/windows/client-management/mdm/applicationcontrol-csp.md +++ b/windows/client-management/mdm/applicationcontrol-csp.md @@ -1,7 +1,8 @@ --- title: ApplicationControl CSP description: Learn more about the ApplicationControl CSP. -ms.date: 01/31/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index b7c198fd13..668e1f1cc4 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -1,7 +1,8 @@ --- title: AppLocker CSP description: Learn more about the AppLocker CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index 9d1ededd2a..17e7c8517b 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -1,7 +1,8 @@ --- title: AppLocker DDF file description: View the XML file containing the device description framework (DDF) for the AppLocker configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index 279c109882..226d30cd6d 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -1,7 +1,8 @@ --- title: AssignedAccess CSP description: Learn more about the AssignedAccess CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index 81d21dbfab..5e6d4bba56 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -1,7 +1,8 @@ --- title: AssignedAccess DDF file description: View the XML file containing the device description framework (DDF) for the AssignedAccess configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index f4d06f4ce7..00bdf3ecff 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -1,7 +1,8 @@ --- title: BitLocker CSP description: Learn more about the BitLocker CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -551,6 +552,10 @@ The possible values for 'zz' are: - 1 = Store recovery passwords and key packages - 2 = Store recovery passwords only + +For Microsoft Entra hybrid joined devices, the BitLocker recovery password is backed up to both Active Directory and Entra ID. + +For Microsoft Entra joined devices, the BitLocker recovery password is backed up to Entra ID. @@ -2092,6 +2097,10 @@ The possible values for 'zz' are: - 1 = Store recovery passwords and key packages. - 2 = Store recovery passwords only. + +For Microsoft Entra hybrid joined devices, the BitLocker recovery password is backed up to both Active Directory and Entra ID. + +For Microsoft Entra joined devices, the BitLocker recovery password is backed up to Entra ID. diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 1680ecfd3d..c8dd0ba91c 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -1,7 +1,8 @@ --- title: BitLocker DDF file description: View the XML file containing the device description framework (DDF) for the BitLocker configuration service provider. -ms.date: 08/07/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index fc94239b02..0f807dd26f 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -1,7 +1,8 @@ --- title: CertificateStore CSP description: Learn more about the CertificateStore CSP. -ms.date: 01/31/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index b552ae24ad..4bafa3afe1 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -1,7 +1,8 @@ --- title: CertificateStore DDF file description: View the XML file containing the device description framework (DDF) for the CertificateStore configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/clientcertificateinstall-csp.md b/windows/client-management/mdm/clientcertificateinstall-csp.md index 89b0a33e28..5e07bc1dce 100644 --- a/windows/client-management/mdm/clientcertificateinstall-csp.md +++ b/windows/client-management/mdm/clientcertificateinstall-csp.md @@ -1,7 +1,8 @@ --- title: ClientCertificateInstall CSP description: Learn more about the ClientCertificateInstall CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index 20bf836b45..0939486314 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -1,7 +1,8 @@ --- title: ClientCertificateInstall DDF file description: View the XML file containing the device description framework (DDF) for the ClientCertificateInstall configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/clouddesktop-csp.md b/windows/client-management/mdm/clouddesktop-csp.md index 253efc7e95..ad088e970b 100644 --- a/windows/client-management/mdm/clouddesktop-csp.md +++ b/windows/client-management/mdm/clouddesktop-csp.md @@ -1,7 +1,8 @@ --- title: CloudDesktop CSP description: Learn more about the CloudDesktop CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/clouddesktop-ddf-file.md b/windows/client-management/mdm/clouddesktop-ddf-file.md index 1cf28badea..d793b28c1c 100644 --- a/windows/client-management/mdm/clouddesktop-ddf-file.md +++ b/windows/client-management/mdm/clouddesktop-ddf-file.md @@ -1,7 +1,8 @@ --- title: CloudDesktop DDF file description: View the XML file containing the device description framework (DDF) for the CloudDesktop configuration service provider. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/declaredconfiguration-csp.md b/windows/client-management/mdm/declaredconfiguration-csp.md index e9843249a5..27ff417b8f 100644 --- a/windows/client-management/mdm/declaredconfiguration-csp.md +++ b/windows/client-management/mdm/declaredconfiguration-csp.md @@ -1,7 +1,8 @@ --- title: DeclaredConfiguration CSP description: Learn more about the DeclaredConfiguration CSP. -ms.date: 11/05/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -225,7 +226,7 @@ Uniquely identifies the configuration document. No other document can have this -The Document node's value is an XML based document containing a collection of settings and values to configure the specified scenario. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68. B9-4320-9. FC4-296. F6FDFAFE2/Document. +The Document node's value is an XML based document containing a collection of settings and values to configure the specified scenario. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Complete/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document. @@ -590,7 +591,7 @@ Uniquely identifies the inventory document. No other document can have this id. -The Document node's value is an XML based document containing a collection of settings that will be used to retrieve their values. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68. B9-4320-9. FC4-296. F6FDFAFE2/Document. +The Document node's value is an XML based document containing a collection of settings that will be used to retrieve their values. The Declared Configuration stack verifies the syntax of the document, the stack marks the document to be processed asynchronously by the client. The stack then returns control back to the OMA-DM service. The stack, in turn, asynchronously processes the request. Below is an example of a specified desired state configuration using the Declared Configuration URI ./Device/Vendor/MSFT/DeclaredConfiguration/Host/Inventory/Documents/27FEA311-68B9-4320-9FC4-296F6FDFAFE2/Document. diff --git a/windows/client-management/mdm/declaredconfiguration-ddf-file.md b/windows/client-management/mdm/declaredconfiguration-ddf-file.md index 6d50da92cb..bd5711d552 100644 --- a/windows/client-management/mdm/declaredconfiguration-ddf-file.md +++ b/windows/client-management/mdm/declaredconfiguration-ddf-file.md @@ -1,7 +1,8 @@ --- title: DeclaredConfiguration DDF file description: View the XML file containing the device description framework (DDF) for the DeclaredConfiguration configuration service provider. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index ac0fd65b21..b3beaf7ff2 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -1,7 +1,8 @@ --- title: Defender CSP description: Learn more about the Defender CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index 1e199886e7..000fc9209d 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -1,7 +1,8 @@ --- title: Defender DDF file description: View the XML file containing the device description framework (DDF) for the Defender configuration service provider. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devdetail-csp.md b/windows/client-management/mdm/devdetail-csp.md index a348f66fcb..98224519ff 100644 --- a/windows/client-management/mdm/devdetail-csp.md +++ b/windows/client-management/mdm/devdetail-csp.md @@ -1,7 +1,8 @@ --- title: DevDetail CSP description: Learn more about the DevDetail CSP. -ms.date: 11/26/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -399,7 +400,7 @@ Total free storage in MB from first internal drive on the device. -Returns the client local time in ISO 8601 format. Example: 2003-06-16. T18:37:44Z. +Returns the client local time in ISO 8601 format. Example: 2003-06-16T18:37:44Z. diff --git a/windows/client-management/mdm/devdetail-ddf-file.md b/windows/client-management/mdm/devdetail-ddf-file.md index c7b1a08470..c95e76c1f5 100644 --- a/windows/client-management/mdm/devdetail-ddf-file.md +++ b/windows/client-management/mdm/devdetail-ddf-file.md @@ -1,7 +1,8 @@ --- title: DevDetail DDF file description: View the XML file containing the device description framework (DDF) for the DevDetail configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicemanageability-csp.md b/windows/client-management/mdm/devicemanageability-csp.md index 7ca0975068..6512893f20 100644 --- a/windows/client-management/mdm/devicemanageability-csp.md +++ b/windows/client-management/mdm/devicemanageability-csp.md @@ -1,7 +1,8 @@ --- title: DeviceManageability CSP description: Learn more about the DeviceManageability CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicemanageability-ddf.md b/windows/client-management/mdm/devicemanageability-ddf.md index 4769870f2a..108d6f2baa 100644 --- a/windows/client-management/mdm/devicemanageability-ddf.md +++ b/windows/client-management/mdm/devicemanageability-ddf.md @@ -1,7 +1,8 @@ --- title: DeviceManageability DDF file description: View the XML file containing the device description framework (DDF) for the DeviceManageability configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicepreparation-csp.md b/windows/client-management/mdm/devicepreparation-csp.md index b93cdfd164..d466c262e7 100644 --- a/windows/client-management/mdm/devicepreparation-csp.md +++ b/windows/client-management/mdm/devicepreparation-csp.md @@ -1,7 +1,8 @@ --- title: DevicePreparation CSP description: Learn more about the DevicePreparation CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicepreparation-ddf-file.md b/windows/client-management/mdm/devicepreparation-ddf-file.md index 903c08866d..c0c37e1261 100644 --- a/windows/client-management/mdm/devicepreparation-ddf-file.md +++ b/windows/client-management/mdm/devicepreparation-ddf-file.md @@ -1,7 +1,8 @@ --- title: DevicePreparation DDF file description: View the XML file containing the device description framework (DDF) for the DevicePreparation configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicestatus-csp.md b/windows/client-management/mdm/devicestatus-csp.md index c119bdbf72..9c6ace8133 100644 --- a/windows/client-management/mdm/devicestatus-csp.md +++ b/windows/client-management/mdm/devicestatus-csp.md @@ -1,7 +1,8 @@ --- title: DeviceStatus CSP description: Learn more about the DeviceStatus CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devicestatus-ddf.md b/windows/client-management/mdm/devicestatus-ddf.md index d1977f5eaa..19018f4905 100644 --- a/windows/client-management/mdm/devicestatus-ddf.md +++ b/windows/client-management/mdm/devicestatus-ddf.md @@ -1,7 +1,8 @@ --- title: DeviceStatus DDF file description: View the XML file containing the device description framework (DDF) for the DeviceStatus configuration service provider. -ms.date: 08/07/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devinfo-csp.md b/windows/client-management/mdm/devinfo-csp.md index 348fd292dc..66333fd3ba 100644 --- a/windows/client-management/mdm/devinfo-csp.md +++ b/windows/client-management/mdm/devinfo-csp.md @@ -1,7 +1,8 @@ --- title: DevInfo CSP description: Learn more about the DevInfo CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/devinfo-ddf-file.md b/windows/client-management/mdm/devinfo-ddf-file.md index a57636514a..39841d704f 100644 --- a/windows/client-management/mdm/devinfo-ddf-file.md +++ b/windows/client-management/mdm/devinfo-ddf-file.md @@ -1,7 +1,8 @@ --- title: DevInfo DDF file description: View the XML file containing the device description framework (DDF) for the DevInfo configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/diagnosticlog-csp.md b/windows/client-management/mdm/diagnosticlog-csp.md index 01c937ef35..971e077470 100644 --- a/windows/client-management/mdm/diagnosticlog-csp.md +++ b/windows/client-management/mdm/diagnosticlog-csp.md @@ -1,7 +1,8 @@ --- title: DiagnosticLog CSP description: Learn more about the DiagnosticLog CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/diagnosticlog-ddf.md b/windows/client-management/mdm/diagnosticlog-ddf.md index 03887d47c3..47b12ad46b 100644 --- a/windows/client-management/mdm/diagnosticlog-ddf.md +++ b/windows/client-management/mdm/diagnosticlog-ddf.md @@ -1,7 +1,8 @@ --- title: DiagnosticLog DDF file description: View the XML file containing the device description framework (DDF) for the DiagnosticLog configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/dmacc-csp.md b/windows/client-management/mdm/dmacc-csp.md index 271a68b16e..fa5cbb05be 100644 --- a/windows/client-management/mdm/dmacc-csp.md +++ b/windows/client-management/mdm/dmacc-csp.md @@ -1,7 +1,8 @@ --- title: DMAcc CSP description: Learn more about the DMAcc CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/dmacc-ddf-file.md b/windows/client-management/mdm/dmacc-ddf-file.md index 15fc5f3231..2d3fb556aa 100644 --- a/windows/client-management/mdm/dmacc-ddf-file.md +++ b/windows/client-management/mdm/dmacc-ddf-file.md @@ -1,7 +1,8 @@ --- title: DMAcc DDF file description: View the XML file containing the device description framework (DDF) for the DMAcc configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/dmclient-csp.md b/windows/client-management/mdm/dmclient-csp.md index 79e8b34817..dafa7bc0bb 100644 --- a/windows/client-management/mdm/dmclient-csp.md +++ b/windows/client-management/mdm/dmclient-csp.md @@ -1,7 +1,8 @@ --- title: DMClient CSP description: Learn more about the DMClient CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index b82d0fe21b..e56f464486 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -1,7 +1,8 @@ --- title: DMClient DDF file description: View the XML file containing the device description framework (DDF) for the DMClient configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/email2-csp.md b/windows/client-management/mdm/email2-csp.md index cb09b51a30..2e9994efd2 100644 --- a/windows/client-management/mdm/email2-csp.md +++ b/windows/client-management/mdm/email2-csp.md @@ -1,7 +1,8 @@ --- title: EMAIL2 CSP description: Learn more about the EMAIL2 CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/email2-ddf-file.md b/windows/client-management/mdm/email2-ddf-file.md index 144f69b17d..853b0143c9 100644 --- a/windows/client-management/mdm/email2-ddf-file.md +++ b/windows/client-management/mdm/email2-ddf-file.md @@ -1,7 +1,8 @@ --- title: EMAIL2 DDF file description: View the XML file containing the device description framework (DDF) for the EMAIL2 configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md index e0331f74f7..1e7b4ce38f 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md @@ -1,7 +1,8 @@ --- title: EnterpriseDesktopAppManagement CSP description: Learn more about the EnterpriseDesktopAppManagement CSP. -ms.date: 05/20/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md index ba537d72e7..898fd84ff0 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md @@ -1,7 +1,8 @@ --- title: EnterpriseDesktopAppManagement DDF file description: View the XML file containing the device description framework (DDF) for the EnterpriseDesktopAppManagement configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index fc8a278aae..878a0a1212 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -1,7 +1,8 @@ --- title: EnterpriseModernAppManagement CSP description: Learn more about the EnterpriseModernAppManagement CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index 5b95cba183..785c3ec2de 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -1,7 +1,8 @@ --- title: EnterpriseModernAppManagement DDF file description: View the XML file containing the device description framework (DDF) for the EnterpriseModernAppManagement configuration service provider. -ms.date: 09/11/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/euiccs-csp.md b/windows/client-management/mdm/euiccs-csp.md index a4af4d0697..d0c56c5e8c 100644 --- a/windows/client-management/mdm/euiccs-csp.md +++ b/windows/client-management/mdm/euiccs-csp.md @@ -1,7 +1,8 @@ --- title: eUICCs CSP description: Learn more about the eUICCs CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/euiccs-ddf-file.md b/windows/client-management/mdm/euiccs-ddf-file.md index 6a148a8d22..3b2b23d68b 100644 --- a/windows/client-management/mdm/euiccs-ddf-file.md +++ b/windows/client-management/mdm/euiccs-ddf-file.md @@ -1,7 +1,8 @@ --- title: eUICCs DDF file description: View the XML file containing the device description framework (DDF) for the eUICCs configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index 4d6dc724a9..e782cfc9c3 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -1,7 +1,8 @@ --- title: Firewall CSP description: Learn more about the Firewall CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index e48568b2b5..d0cc7b9d7c 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -1,7 +1,8 @@ --- title: Firewall DDF file description: View the XML file containing the device description framework (DDF) for the Firewall configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index 4367d3cb2f..99029bde87 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -1,7 +1,8 @@ --- title: HealthAttestation CSP description: Learn more about the HealthAttestation CSP. -ms.date: 01/31/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -51,7 +52,7 @@ The following list shows the HealthAttestation configuration service provider no | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 22H2 with [KB5046732](https://support.microsoft.com/help/5046732) [10.0.22621.4541] and later
✅ Windows 11, version 24H2 with [KB5046617](https://support.microsoft.com/help/5046617) [10.0.26100.2314] and later
✅ Windows Insider Preview | diff --git a/windows/client-management/mdm/healthattestation-ddf.md b/windows/client-management/mdm/healthattestation-ddf.md index 0c9d382872..3acbfc05ad 100644 --- a/windows/client-management/mdm/healthattestation-ddf.md +++ b/windows/client-management/mdm/healthattestation-ddf.md @@ -1,7 +1,8 @@ --- title: HealthAttestation DDF file description: View the XML file containing the device description framework (DDF) for the HealthAttestation configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -436,7 +437,7 @@ The following XML file contains the device description framework (DDF) for the H - 99.9.99999 + 99.9.99999, 10.0.26100.2314, 10.0.22621.4541 1.4 diff --git a/windows/client-management/mdm/language-pack-management-ddf-file.md b/windows/client-management/mdm/language-pack-management-ddf-file.md index 3739f4f142..1cbe49e886 100644 --- a/windows/client-management/mdm/language-pack-management-ddf-file.md +++ b/windows/client-management/mdm/language-pack-management-ddf-file.md @@ -1,7 +1,8 @@ --- title: LanguagePackManagement DDF file description: View the XML file containing the device description framework (DDF) for the LanguagePackManagement configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/laps-csp.md b/windows/client-management/mdm/laps-csp.md index b524fe09eb..0f5b037f09 100644 --- a/windows/client-management/mdm/laps-csp.md +++ b/windows/client-management/mdm/laps-csp.md @@ -1,7 +1,8 @@ --- title: LAPS CSP description: Learn more about the LAPS CSP. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/laps-ddf-file.md b/windows/client-management/mdm/laps-ddf-file.md index 8924f4d542..f8f906fd5d 100644 --- a/windows/client-management/mdm/laps-ddf-file.md +++ b/windows/client-management/mdm/laps-ddf-file.md @@ -1,7 +1,8 @@ --- title: LAPS DDF file description: View the XML file containing the device description framework (DDF) for the LAPS configuration service provider. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index 8eba61aa61..f8e643ccae 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -1,7 +1,8 @@ --- title: NetworkProxy CSP description: Learn more about the NetworkProxy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 4448901798..99756c2d7c 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -1,7 +1,8 @@ --- title: NetworkProxy DDF file description: View the XML file containing the device description framework (DDF) for the NetworkProxy configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index 87c98019ce..3320f36adc 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -1,7 +1,8 @@ --- title: NetworkQoSPolicy CSP description: Learn more about the NetworkQoSPolicy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index 04b4528ac6..52080f9687 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -1,7 +1,8 @@ --- title: NetworkQoSPolicy DDF file description: View the XML file containing the device description framework (DDF) for the NetworkQoSPolicy configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md index 53c5f2e391..91fb84f680 100644 --- a/windows/client-management/mdm/nodecache-csp.md +++ b/windows/client-management/mdm/nodecache-csp.md @@ -1,7 +1,8 @@ --- title: NodeCache CSP description: Learn more about the NodeCache CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index 4d442904e4..a635dca24e 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -1,7 +1,8 @@ --- title: NodeCache DDF file description: View the XML file containing the device description framework (DDF) for the NodeCache configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index 5dc08b8a09..0fe23966a6 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -1,7 +1,8 @@ --- title: Office CSP description: Learn more about the Office CSP. -ms.date: 10/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md index e36405ce71..15d49860a7 100644 --- a/windows/client-management/mdm/office-ddf.md +++ b/windows/client-management/mdm/office-ddf.md @@ -1,7 +1,8 @@ --- title: Office DDF file description: View the XML file containing the device description framework (DDF) for the Office configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index 3dcbc10721..1151ff64a9 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -1,7 +1,8 @@ --- title: PassportForWork CSP description: Learn more about the PassportForWork CSP. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index e53fb8e225..a40108a1d3 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -1,7 +1,8 @@ --- title: PassportForWork DDF file description: View the XML file containing the device description framework (DDF) for the PassportForWork configuration service provider. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/personaldataencryption-csp.md b/windows/client-management/mdm/personaldataencryption-csp.md index 1efd2767f5..68a0344e14 100644 --- a/windows/client-management/mdm/personaldataencryption-csp.md +++ b/windows/client-management/mdm/personaldataencryption-csp.md @@ -1,7 +1,8 @@ --- title: Personal Data Encryption CSP description: Learn more about the Personal Data Encryption CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/personaldataencryption-ddf-file.md b/windows/client-management/mdm/personaldataencryption-ddf-file.md index e59ad7a14f..9d837a739c 100644 --- a/windows/client-management/mdm/personaldataencryption-ddf-file.md +++ b/windows/client-management/mdm/personaldataencryption-ddf-file.md @@ -1,7 +1,8 @@ --- title: Personal Data Encryption DDF file description: View the XML file containing the device description framework (DDF) for the Personal Data Encryption configuration service provider. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index 56a05d8beb..b08ee9521e 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -1,7 +1,8 @@ --- title: Personalization CSP description: Learn more about the Personalization CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index 6cf4a75b50..66928db977 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -1,7 +1,8 @@ --- title: Personalization DDF file description: View the XML file containing the device description framework (DDF) for the Personalization configuration service provider. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md index 057bf0381f..efe09a55c0 100644 --- a/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md +++ b/windows/client-management/mdm/policies-in-policy-csp-supported-by-surface-hub.md @@ -1,7 +1,8 @@ --- title: Policies supported by Windows 10 Team description: Learn about the policies supported by Windows 10 Team. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policies-in-preview.md b/windows/client-management/mdm/policies-in-preview.md index 0e4249d643..b3ead6b748 100644 --- a/windows/client-management/mdm/policies-in-preview.md +++ b/windows/client-management/mdm/policies-in-preview.md @@ -1,7 +1,8 @@ --- title: Configuration service provider preview policies description: Learn more about configuration service provider (CSP) policies that are available for Windows Insider Preview. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -19,6 +20,10 @@ This article lists the policies that are applicable for Windows Insider Preview - [TurnOffApplicationFootprint](policy-csp-appdeviceinventory.md#turnoffapplicationfootprint) - [TurnOffWin32AppBackup](policy-csp-appdeviceinventory.md#turnoffwin32appbackup) +## ApplicationManagement + +- [AllowedNonAdminPackageFamilyNameRules](policy-csp-applicationmanagement.md#allowednonadminpackagefamilynamerules) + ## ClientCertificateInstall CSP - [AttestPrivateKey](clientcertificateinstall-csp.md#userscepuniqueidinstallattestprivatekey) @@ -31,6 +36,7 @@ This article lists the policies that are applicable for Windows Insider Preview ## Connectivity +- [DisableCrossDeviceResume](policy-csp-connectivity.md#disablecrossdeviceresume) - [UseCellularWhenWiFiPoor](policy-csp-connectivity.md#usecellularwhenwifipoor) - [DisableCellularSettingsPage](policy-csp-connectivity.md#disablecellularsettingspage) - [DisableCellularOperatorSettingsPage](policy-csp-connectivity.md#disablecellularoperatorsettingspage) @@ -46,6 +52,10 @@ This article lists the policies that are applicable for Windows Insider Preview - [DODisallowCacheServerDownloadsOnVPN](policy-csp-deliveryoptimization.md#dodisallowcacheserverdownloadsonvpn) - [DOVpnKeywords](policy-csp-deliveryoptimization.md#dovpnkeywords) +## DeviceGuard + +- [MachineIdentityIsolation](policy-csp-deviceguard.md#machineidentityisolation) + ## DevicePreparation CSP - [PageEnabled](devicepreparation-csp.md#pageenabled) @@ -80,6 +90,12 @@ This article lists the policies that are applicable for Windows Insider Preview - [AttestErrorMessage](healthattestation-csp.md#attesterrormessage) +## HumanPresence + +- [ForcePrivacyScreen](policy-csp-humanpresence.md#forceprivacyscreen) +- [ForcePrivacyScreenDim](policy-csp-humanpresence.md#forceprivacyscreendim) +- [ForcePrivacyScreenNotification](policy-csp-humanpresence.md#forceprivacyscreennotification) + ## InternetExplorer - [AllowLegacyURLFields](policy-csp-internetexplorer.md#allowlegacyurlfields) @@ -97,6 +113,7 @@ This article lists the policies that are applicable for Windows Insider Preview ## LocalPoliciesSecurityOptions +- [InteractiveLogon_NumberOfPreviousLogonsToCache](policy-csp-localpoliciessecurityoptions.md#interactivelogon_numberofpreviouslogonstocache) - [UserAccountControl_BehaviorOfTheElevationPromptForAdministratorProtection](policy-csp-localpoliciessecurityoptions.md#useraccountcontrol_behavioroftheelevationpromptforadministratorprotection) - [UserAccountControl_TypeOfAdminApprovalMode](policy-csp-localpoliciessecurityoptions.md#useraccountcontrol_typeofadminapprovalmode) @@ -110,19 +127,24 @@ This article lists the policies that are applicable for Windows Insider Preview ## NewsAndInterests - [DisableWidgetsOnLockScreen](policy-csp-newsandinterests.md#disablewidgetsonlockscreen) +- [DisableWidgetsBoard](policy-csp-newsandinterests.md#disablewidgetsboard) ## PassportForWork CSP - [DisablePostLogonProvisioning](passportforwork-csp.md#devicetenantidpoliciesdisablepostlogonprovisioning) -## Reboot CSP +## Printers -- [WeeklyRecurrent](reboot-csp.md#scheduleweeklyrecurrent) +- [ConfigureIppTlsCertificatePolicy](policy-csp-printers.md#configureipptlscertificatepolicy) ## RemoteDesktopServices - [TS_SERVER_REMOTEAPP_USE_SHELLAPPRUNTIME](policy-csp-remotedesktopservices.md#ts_server_remoteapp_use_shellappruntime) +## SettingsSync + +- [EnableWindowsbackup](policy-csp-settingssync.md#enablewindowsbackup) + ## Start - [AlwaysShowNotificationIcon](policy-csp-start.md#alwaysshownotificationicon) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 1823ce5450..dcd77fb5aa 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -1,7 +1,8 @@ --- title: Policy CSP description: Learn more about the Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-abovelock.md b/windows/client-management/mdm/policy-csp-abovelock.md index 05e84c1ade..85f21fa615 100644 --- a/windows/client-management/mdm/policy-csp-abovelock.md +++ b/windows/client-management/mdm/policy-csp-abovelock.md @@ -1,7 +1,8 @@ --- title: AboveLock Policy CSP description: Learn more about the AboveLock Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index 472fa8e6dc..76022ccc57 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -1,7 +1,8 @@ --- title: Accounts Policy CSP description: Learn more about the Accounts Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-activexcontrols.md b/windows/client-management/mdm/policy-csp-activexcontrols.md index 7fe5d7be45..e5822bdb83 100644 --- a/windows/client-management/mdm/policy-csp-activexcontrols.md +++ b/windows/client-management/mdm/policy-csp-activexcontrols.md @@ -1,7 +1,8 @@ --- title: ActiveXControls Policy CSP description: Learn more about the ActiveXControls Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index 23c46228c0..9fe709cf14 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -1,7 +1,8 @@ --- title: ADMX_ActiveXInstallService Policy CSP description: Learn more about the ADMX_ActiveXInstallService Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 5aa088da13..e652181356 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -1,7 +1,8 @@ --- title: ADMX_AddRemovePrograms Policy CSP description: Learn more about the ADMX_AddRemovePrograms Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-admpwd.md b/windows/client-management/mdm/policy-csp-admx-admpwd.md index 4522a908ac..a180c7b671 100644 --- a/windows/client-management/mdm/policy-csp-admx-admpwd.md +++ b/windows/client-management/mdm/policy-csp-admx-admpwd.md @@ -1,7 +1,8 @@ --- title: ADMX_AdmPwd Policy CSP description: Learn more about the ADMX_AdmPwd Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index af4c3a1089..eeea7fe122 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -1,7 +1,8 @@ --- title: ADMX_AppCompat Policy CSP description: Learn more about the ADMX_AppCompat Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 3f48213786..dd10e18ae3 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -1,7 +1,8 @@ --- title: ADMX_AppxPackageManager Policy CSP description: Learn more about the ADMX_AppxPackageManager Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 1cc79f97a0..4dc7bea270 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -1,7 +1,8 @@ --- title: ADMX_AppXRuntime Policy CSP description: Learn more about the ADMX_AppXRuntime Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index 03730b7ad4..654b4071c2 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -1,7 +1,8 @@ --- title: ADMX_AttachmentManager Policy CSP description: Learn more about the ADMX_AttachmentManager Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index 3758b90ad9..a9d1568c27 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -1,7 +1,8 @@ --- title: ADMX_AuditSettings Policy CSP description: Learn more about the ADMX_AuditSettings Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index c31407acd6..73bc2cb4d1 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -1,7 +1,8 @@ --- title: ADMX_Bits Policy CSP description: Learn more about the ADMX_Bits Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 54835ffbf0..c5ac251bbb 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -1,7 +1,8 @@ --- title: ADMX_CipherSuiteOrder Policy CSP description: Learn more about the ADMX_CipherSuiteOrder Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index 308d376d86..d0d10f976e 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -1,7 +1,8 @@ --- title: ADMX_COM Policy CSP description: Learn more about the ADMX_COM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index db99a6aa70..ff11797b8f 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -1,7 +1,8 @@ --- title: ADMX_ControlPanel Policy CSP description: Learn more about the ADMX_ControlPanel Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 3afb3d8385..f52bcf1b61 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -1,7 +1,8 @@ --- title: ADMX_ControlPanelDisplay Policy CSP description: Learn more about the ADMX_ControlPanelDisplay Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 8ff5777e97..184afe4fb7 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -1,7 +1,8 @@ --- title: ADMX_Cpls Policy CSP description: Learn more about the ADMX_Cpls Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 66487275ce..30546fe858 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -1,7 +1,8 @@ --- title: ADMX_CredentialProviders Policy CSP description: Learn more about the ADMX_CredentialProviders Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 3384029777..96885646be 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -1,7 +1,8 @@ --- title: ADMX_CredSsp Policy CSP description: Learn more about the ADMX_CredSsp Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index 1d6008f006..d0efc5270c 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -1,7 +1,8 @@ --- title: ADMX_CredUI Policy CSP description: Learn more about the ADMX_CredUI Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index af5b17a0de..024f2b8973 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -1,7 +1,8 @@ --- title: ADMX_CtrlAltDel Policy CSP description: Learn more about the ADMX_CtrlAltDel Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index da6c059f32..093fcaea64 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -1,7 +1,8 @@ --- title: ADMX_DataCollection Policy CSP description: Learn more about the ADMX_DataCollection Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-dcom.md b/windows/client-management/mdm/policy-csp-admx-dcom.md index 82338c786f..c36eaf9f96 100644 --- a/windows/client-management/mdm/policy-csp-admx-dcom.md +++ b/windows/client-management/mdm/policy-csp-admx-dcom.md @@ -1,7 +1,8 @@ --- title: ADMX_DCOM Policy CSP description: Learn more about the ADMX_DCOM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 463d46efd4..47f5d14233 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -1,7 +1,8 @@ --- title: ADMX_Desktop Policy CSP description: Learn more about the ADMX_Desktop Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-devicecompat.md b/windows/client-management/mdm/policy-csp-admx-devicecompat.md index ee02c1fdb1..0b0dd73b2e 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicecompat.md +++ b/windows/client-management/mdm/policy-csp-admx-devicecompat.md @@ -1,7 +1,8 @@ --- title: ADMX_DeviceCompat Policy CSP description: Learn more about the ADMX_DeviceCompat Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceguard.md b/windows/client-management/mdm/policy-csp-admx-deviceguard.md index 2a743d498c..0e5aef2c55 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceguard.md @@ -1,7 +1,8 @@ --- title: ADMX_DeviceGuard Policy CSP description: Learn more about the ADMX_DeviceGuard Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index 04bbcda528..ec022eae1a 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -1,7 +1,8 @@ --- title: ADMX_DeviceInstallation Policy CSP description: Learn more about the ADMX_DeviceInstallation Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-devicesetup.md b/windows/client-management/mdm/policy-csp-admx-devicesetup.md index 67eea97170..426b54f900 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicesetup.md +++ b/windows/client-management/mdm/policy-csp-admx-devicesetup.md @@ -1,7 +1,8 @@ --- title: ADMX_DeviceSetup Policy CSP description: Learn more about the ADMX_DeviceSetup Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-dfs.md b/windows/client-management/mdm/policy-csp-admx-dfs.md index 6e3f90a479..b49427af7e 100644 --- a/windows/client-management/mdm/policy-csp-admx-dfs.md +++ b/windows/client-management/mdm/policy-csp-admx-dfs.md @@ -1,7 +1,8 @@ --- title: ADMX_DFS Policy CSP description: Learn more about the ADMX_DFS Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-digitallocker.md b/windows/client-management/mdm/policy-csp-admx-digitallocker.md index 44cc32a941..7dd12c55c1 100644 --- a/windows/client-management/mdm/policy-csp-admx-digitallocker.md +++ b/windows/client-management/mdm/policy-csp-admx-digitallocker.md @@ -1,7 +1,8 @@ --- title: ADMX_DigitalLocker Policy CSP description: Learn more about the ADMX_DigitalLocker Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md index a1d1ae6ea2..b37f4e7fbd 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-diskdiagnostic.md @@ -1,7 +1,8 @@ --- title: ADMX_DiskDiagnostic Policy CSP description: Learn more about the ADMX_DiskDiagnostic Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-disknvcache.md b/windows/client-management/mdm/policy-csp-admx-disknvcache.md index c05e1abb81..aa1b5c42c8 100644 --- a/windows/client-management/mdm/policy-csp-admx-disknvcache.md +++ b/windows/client-management/mdm/policy-csp-admx-disknvcache.md @@ -1,7 +1,8 @@ --- title: ADMX_DiskNVCache Policy CSP description: Learn more about the ADMX_DiskNVCache Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-diskquota.md b/windows/client-management/mdm/policy-csp-admx-diskquota.md index 9ed30a6596..4017ed9f80 100644 --- a/windows/client-management/mdm/policy-csp-admx-diskquota.md +++ b/windows/client-management/mdm/policy-csp-admx-diskquota.md @@ -1,7 +1,8 @@ --- title: ADMX_DiskQuota Policy CSP description: Learn more about the ADMX_DiskQuota Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md index 86db7ab46f..657c704404 100644 --- a/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md +++ b/windows/client-management/mdm/policy-csp-admx-distributedlinktracking.md @@ -1,7 +1,8 @@ --- title: ADMX_DistributedLinkTracking Policy CSP description: Learn more about the ADMX_DistributedLinkTracking Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index 38077183bb..2fcb54aa93 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -1,7 +1,8 @@ --- title: ADMX_DnsClient Policy CSP description: Learn more about the ADMX_DnsClient Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-dwm.md b/windows/client-management/mdm/policy-csp-admx-dwm.md index 1cfe66691d..abf3f0c411 100644 --- a/windows/client-management/mdm/policy-csp-admx-dwm.md +++ b/windows/client-management/mdm/policy-csp-admx-dwm.md @@ -1,7 +1,8 @@ --- title: ADMX_DWM Policy CSP description: Learn more about the ADMX_DWM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-eaime.md b/windows/client-management/mdm/policy-csp-admx-eaime.md index 8c7874f974..42f7ad4fe5 100644 --- a/windows/client-management/mdm/policy-csp-admx-eaime.md +++ b/windows/client-management/mdm/policy-csp-admx-eaime.md @@ -1,7 +1,8 @@ --- title: ADMX_EAIME Policy CSP description: Learn more about the ADMX_EAIME Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md index 4ff4c47c53..5260ac88e1 100644 --- a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md +++ b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md @@ -1,7 +1,8 @@ --- title: ADMX_EncryptFilesonMove Policy CSP description: Learn more about the ADMX_EncryptFilesonMove Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md index f9c29b883f..2c8d9514f5 100644 --- a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md +++ b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md @@ -1,7 +1,8 @@ --- title: ADMX_EnhancedStorage Policy CSP description: Learn more about the ADMX_EnhancedStorage Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index 7c0a9b383c..7f1e33d55e 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -1,7 +1,8 @@ --- title: ADMX_ErrorReporting Policy CSP description: Learn more about the ADMX_ErrorReporting Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md index 13353ee9ca..74214050d6 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -1,7 +1,8 @@ --- title: ADMX_EventForwarding Policy CSP description: Learn more about the ADMX_EventForwarding Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index 016c98016e..edb3cbcd0f 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -1,7 +1,8 @@ --- title: ADMX_EventLog Policy CSP description: Learn more about the ADMX_EventLog Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventlogging.md b/windows/client-management/mdm/policy-csp-admx-eventlogging.md index 3c13367734..0e2affb87c 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlogging.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlogging.md @@ -1,7 +1,8 @@ --- title: ADMX_EventLogging Policy CSP description: Learn more about the ADMX_EventLogging Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-eventviewer.md b/windows/client-management/mdm/policy-csp-admx-eventviewer.md index 74f43583b2..809ac58355 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventviewer.md +++ b/windows/client-management/mdm/policy-csp-admx-eventviewer.md @@ -1,7 +1,8 @@ --- title: ADMX_EventViewer Policy CSP description: Learn more about the ADMX_EventViewer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index ab3f86952a..54b2715072 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -1,7 +1,8 @@ --- title: ADMX_Explorer Policy CSP description: Learn more about the ADMX_Explorer Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-externalboot.md b/windows/client-management/mdm/policy-csp-admx-externalboot.md index 5f345d1ef6..2b32f842e4 100644 --- a/windows/client-management/mdm/policy-csp-admx-externalboot.md +++ b/windows/client-management/mdm/policy-csp-admx-externalboot.md @@ -1,7 +1,8 @@ --- title: ADMX_ExternalBoot Policy CSP description: Learn more about the ADMX_ExternalBoot Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-filerecovery.md b/windows/client-management/mdm/policy-csp-admx-filerecovery.md index f2b3cb91db..84e154a8f0 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-filerecovery.md @@ -1,7 +1,8 @@ --- title: ADMX_FileRecovery Policy CSP description: Learn more about the ADMX_FileRecovery Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-filerevocation.md b/windows/client-management/mdm/policy-csp-admx-filerevocation.md index d75b0ff1aa..e17de8381a 100644 --- a/windows/client-management/mdm/policy-csp-admx-filerevocation.md +++ b/windows/client-management/mdm/policy-csp-admx-filerevocation.md @@ -1,7 +1,8 @@ --- title: ADMX_FileRevocation Policy CSP description: Learn more about the ADMX_FileRevocation Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md index f539b5910d..e9b8b96d7f 100644 --- a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md +++ b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md @@ -1,7 +1,8 @@ --- title: ADMX_FileServerVSSProvider Policy CSP description: Learn more about the ADMX_FileServerVSSProvider Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index 7e30bbd527..33379196d4 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -1,7 +1,8 @@ --- title: ADMX_FileSys Policy CSP description: Learn more about the ADMX_FileSys Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index bd04e0fa4f..72c19e4951 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -1,7 +1,8 @@ --- title: ADMX_FolderRedirection Policy CSP description: Learn more about the ADMX_FolderRedirection Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-framepanes.md b/windows/client-management/mdm/policy-csp-admx-framepanes.md index a6e699f57e..afba6b4512 100644 --- a/windows/client-management/mdm/policy-csp-admx-framepanes.md +++ b/windows/client-management/mdm/policy-csp-admx-framepanes.md @@ -1,7 +1,8 @@ --- title: ADMX_FramePanes Policy CSP description: Learn more about the ADMX_FramePanes Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-fthsvc.md b/windows/client-management/mdm/policy-csp-admx-fthsvc.md index 6151b18e4e..35b554fc9a 100644 --- a/windows/client-management/mdm/policy-csp-admx-fthsvc.md +++ b/windows/client-management/mdm/policy-csp-admx-fthsvc.md @@ -1,7 +1,8 @@ --- title: ADMX_fthsvc Policy CSP description: Learn more about the ADMX_fthsvc Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-globalization.md b/windows/client-management/mdm/policy-csp-admx-globalization.md index 80d999ad7a..56ed340242 100644 --- a/windows/client-management/mdm/policy-csp-admx-globalization.md +++ b/windows/client-management/mdm/policy-csp-admx-globalization.md @@ -1,7 +1,8 @@ --- title: ADMX_Globalization Policy CSP description: Learn more about the ADMX_Globalization Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index e28587728d..990f6f9dcb 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -1,7 +1,8 @@ --- title: ADMX_GroupPolicy Policy CSP description: Learn more about the ADMX_GroupPolicy Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index fdb73b28f4..5be7157ce1 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -1,7 +1,8 @@ --- title: ADMX_Help Policy CSP description: Learn more about the ADMX_Help Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md index 6f4a746867..e2d790f3ee 100644 --- a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md +++ b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md @@ -1,7 +1,8 @@ --- title: ADMX_HelpAndSupport Policy CSP description: Learn more about the ADMX_HelpAndSupport Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md index 25af4fd561..9d18ab87a6 100644 --- a/windows/client-management/mdm/policy-csp-admx-hotspotauth.md +++ b/windows/client-management/mdm/policy-csp-admx-hotspotauth.md @@ -1,7 +1,8 @@ --- title: ADMX_hotspotauth Policy CSP description: Learn more about the ADMX_hotspotauth Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index c1437d3c2c..d844742ecd 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -1,7 +1,8 @@ --- title: ADMX_ICM Policy CSP description: Learn more about the ADMX_ICM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-iis.md b/windows/client-management/mdm/policy-csp-admx-iis.md index 56fbe8386c..e007db0cf0 100644 --- a/windows/client-management/mdm/policy-csp-admx-iis.md +++ b/windows/client-management/mdm/policy-csp-admx-iis.md @@ -1,7 +1,8 @@ --- title: ADMX_IIS Policy CSP description: Learn more about the ADMX_IIS Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-iscsi.md b/windows/client-management/mdm/policy-csp-admx-iscsi.md index 8f386092d9..6f7a7b55be 100644 --- a/windows/client-management/mdm/policy-csp-admx-iscsi.md +++ b/windows/client-management/mdm/policy-csp-admx-iscsi.md @@ -1,7 +1,8 @@ --- title: ADMX_iSCSI Policy CSP description: Learn more about the ADMX_iSCSI Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index 17a430e267..eb6ed09af8 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -1,7 +1,8 @@ --- title: ADMX_kdc Policy CSP description: Learn more about the ADMX_kdc Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 44ad26e627..480281a102 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -1,7 +1,8 @@ --- title: ADMX_Kerberos Policy CSP description: Learn more about the ADMX_Kerberos Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -172,6 +173,8 @@ This policy setting allows you to specify which DNS host names and which DNS suf +> [!NOTE] +> The list of DNS host names and DNS suffixes has a 2048 character limit. This policy would not apply if you exceed this limit. diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md index 15984c691c..a8b4c178c4 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md @@ -1,7 +1,8 @@ --- title: ADMX_LanmanServer Policy CSP description: Learn more about the ADMX_LanmanServer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md index b2fcbf19da..41d3f19fae 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md @@ -1,7 +1,8 @@ --- title: ADMX_LanmanWorkstation Policy CSP description: Learn more about the ADMX_LanmanWorkstation Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md index 794a21e5a0..6b146cf631 100644 --- a/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md +++ b/windows/client-management/mdm/policy-csp-admx-leakdiagnostic.md @@ -1,7 +1,8 @@ --- title: ADMX_LeakDiagnostic Policy CSP description: Learn more about the ADMX_LeakDiagnostic Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md index 636061e02e..e204763874 100644 --- a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md +++ b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md @@ -1,7 +1,8 @@ --- title: ADMX_LinkLayerTopologyDiscovery Policy CSP description: Learn more about the ADMX_LinkLayerTopologyDiscovery Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md index 872eaf9994..a412891fdb 100644 --- a/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md +++ b/windows/client-management/mdm/policy-csp-admx-locationprovideradm.md @@ -1,7 +1,8 @@ --- title: ADMX_LocationProviderAdm Policy CSP description: Learn more about the ADMX_LocationProviderAdm Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index dc5b8605ca..f54d096327 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -1,7 +1,8 @@ --- title: ADMX_Logon Policy CSP description: Learn more about the ADMX_Logon Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 4eee3e095e..6d97074dc2 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -1,7 +1,8 @@ --- title: ADMX_MicrosoftDefenderAntivirus Policy CSP description: Learn more about the ADMX_MicrosoftDefenderAntivirus Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index 2b2fc19e76..ee0f2f64f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -1,7 +1,8 @@ --- title: ADMX_MMC Policy CSP description: Learn more about the ADMX_MMC Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index 91840fc2df..3bfee0b99c 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -1,7 +1,8 @@ --- title: ADMX_MMCSnapins Policy CSP description: Learn more about the ADMX_MMCSnapins Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md index ef789f1e59..a1e72125dd 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcmobilitycenter.md @@ -1,7 +1,8 @@ --- title: ADMX_MobilePCMobilityCenter Policy CSP description: Learn more about the ADMX_MobilePCMobilityCenter Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md index fd3c2b80c1..2bdad89c22 100644 --- a/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-mobilepcpresentationsettings.md @@ -1,7 +1,8 @@ --- title: ADMX_MobilePCPresentationSettings Policy CSP description: Learn more about the ADMX_MobilePCPresentationSettings Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index f15b1bf8f8..47fa9b04a4 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -1,7 +1,8 @@ --- title: ADMX_MSAPolicy Policy CSP description: Learn more about the ADMX_MSAPolicy Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-msched.md b/windows/client-management/mdm/policy-csp-admx-msched.md index 47f4f1113c..19b53cd8bd 100644 --- a/windows/client-management/mdm/policy-csp-admx-msched.md +++ b/windows/client-management/mdm/policy-csp-admx-msched.md @@ -1,7 +1,8 @@ --- title: ADMX_msched Policy CSP description: Learn more about the ADMX_msched Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index 4824f2f7af..77e9a412d2 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -1,7 +1,8 @@ --- title: ADMX_MSDT Policy CSP description: Learn more about the ADMX_MSDT Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 104e20e9ca..d95bea4d31 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -1,7 +1,8 @@ --- title: ADMX_MSI Policy CSP description: Learn more about the ADMX_MSI Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md index 5fd4e17f27..ddea63e18e 100644 --- a/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md +++ b/windows/client-management/mdm/policy-csp-admx-msifilerecovery.md @@ -1,7 +1,8 @@ --- title: ADMX_MsiFileRecovery Policy CSP description: Learn more about the ADMX_MsiFileRecovery Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md index a99b4bd0bf..f30f26a334 100644 --- a/windows/client-management/mdm/policy-csp-admx-mss-legacy.md +++ b/windows/client-management/mdm/policy-csp-admx-mss-legacy.md @@ -1,7 +1,8 @@ --- title: ADMX_MSS-legacy Policy CSP description: Learn more about the ADMX_MSS-legacy Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index 4c6b4307a3..e1aa9cee16 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -1,7 +1,8 @@ --- title: ADMX_nca Policy CSP description: Learn more about the ADMX_nca Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 05752f6756..42de79d204 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -1,7 +1,8 @@ --- title: ADMX_NCSI Policy CSP description: Learn more about the ADMX_NCSI Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index 3cad268ba1..7d9ab6185d 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -1,7 +1,8 @@ --- title: ADMX_Netlogon Policy CSP description: Learn more about the ADMX_Netlogon Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index d79ef60825..9861e1f408 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -1,7 +1,8 @@ --- title: ADMX_NetworkConnections Policy CSP description: Learn more about the ADMX_NetworkConnections Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index 1c2b4f1df2..ca14cf11b9 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -1,7 +1,8 @@ --- title: ADMX_OfflineFiles Policy CSP description: Learn more about the ADMX_OfflineFiles Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-pca.md b/windows/client-management/mdm/policy-csp-admx-pca.md index a2d2187900..12a079ed9c 100644 --- a/windows/client-management/mdm/policy-csp-admx-pca.md +++ b/windows/client-management/mdm/policy-csp-admx-pca.md @@ -1,7 +1,8 @@ --- title: ADMX_pca Policy CSP description: Learn more about the ADMX_pca Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index 37985a6c6e..8a5e2e1eed 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -1,7 +1,8 @@ --- title: ADMX_PeerToPeerCaching Policy CSP description: Learn more about the ADMX_PeerToPeerCaching Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-pentraining.md b/windows/client-management/mdm/policy-csp-admx-pentraining.md index 44ee096673..dc5a034d65 100644 --- a/windows/client-management/mdm/policy-csp-admx-pentraining.md +++ b/windows/client-management/mdm/policy-csp-admx-pentraining.md @@ -1,7 +1,8 @@ --- title: ADMX_PenTraining Policy CSP description: Learn more about the ADMX_PenTraining Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index d8152d1814..ce8ed0a6be 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -1,7 +1,8 @@ --- title: ADMX_PerformanceDiagnostics Policy CSP description: Learn more about the ADMX_PerformanceDiagnostics Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index 0ae111ff74..80cb0391aa 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -1,7 +1,8 @@ --- title: ADMX_Power Policy CSP description: Learn more about the ADMX_Power Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index d16b9ad08c..80bf7ac963 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -1,7 +1,8 @@ --- title: ADMX_PowerShellExecutionPolicy Policy CSP description: Learn more about the ADMX_PowerShellExecutionPolicy Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-previousversions.md b/windows/client-management/mdm/policy-csp-admx-previousversions.md index 48f1d71724..258e872a33 100644 --- a/windows/client-management/mdm/policy-csp-admx-previousversions.md +++ b/windows/client-management/mdm/policy-csp-admx-previousversions.md @@ -1,7 +1,8 @@ --- title: ADMX_PreviousVersions Policy CSP description: Learn more about the ADMX_PreviousVersions Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index 3d3913d0a5..2c6b23768b 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -1,7 +1,8 @@ --- title: ADMX_Printing Policy CSP description: Learn more about the ADMX_Printing Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index c71f46d09d..dd8543a643 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -1,7 +1,8 @@ --- title: ADMX_Printing2 Policy CSP description: Learn more about the ADMX_Printing2 Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 1c448b67f8..928117fb7b 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -1,7 +1,8 @@ --- title: ADMX_Programs Policy CSP description: Learn more about the ADMX_Programs Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md index 805395134d..21a5f026d6 100644 --- a/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md +++ b/windows/client-management/mdm/policy-csp-admx-pushtoinstall.md @@ -1,7 +1,8 @@ --- title: ADMX_PushToInstall Policy CSP description: Learn more about the ADMX_PushToInstall Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-qos.md b/windows/client-management/mdm/policy-csp-admx-qos.md index 00a0b30f09..121df9124f 100644 --- a/windows/client-management/mdm/policy-csp-admx-qos.md +++ b/windows/client-management/mdm/policy-csp-admx-qos.md @@ -1,7 +1,8 @@ --- title: ADMX_QOS Policy CSP description: Learn more about the ADMX_QOS Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-radar.md b/windows/client-management/mdm/policy-csp-admx-radar.md index ffcba6e38e..9196f8c101 100644 --- a/windows/client-management/mdm/policy-csp-admx-radar.md +++ b/windows/client-management/mdm/policy-csp-admx-radar.md @@ -1,7 +1,8 @@ --- title: ADMX_Radar Policy CSP description: Learn more about the ADMX_Radar Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index c5ac96a8e4..bc92e44fae 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -1,7 +1,8 @@ --- title: ADMX_Reliability Policy CSP description: Learn more about the ADMX_Reliability Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index fa9cd31f9c..39a5c54ac1 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -1,7 +1,8 @@ --- title: ADMX_RemoteAssistance Policy CSP description: Learn more about the ADMX_RemoteAssistance Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index 6010e92b08..6af1242454 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -1,7 +1,8 @@ --- title: ADMX_RemovableStorage Policy CSP description: Learn more about the ADMX_RemovableStorage Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index c39da81dc2..20b71871da 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -1,7 +1,8 @@ --- title: ADMX_RPC Policy CSP description: Learn more about the ADMX_RPC Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sam.md b/windows/client-management/mdm/policy-csp-admx-sam.md index 8e30372654..29c561bce4 100644 --- a/windows/client-management/mdm/policy-csp-admx-sam.md +++ b/windows/client-management/mdm/policy-csp-admx-sam.md @@ -1,7 +1,8 @@ --- title: ADMX_sam Policy CSP description: Learn more about the ADMX_sam Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index e4f196f9c1..a6f14787c7 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -1,7 +1,8 @@ --- title: ADMX_Scripts Policy CSP description: Learn more about the ADMX_Scripts Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index f1a0bd29ec..c7df498781 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -1,7 +1,8 @@ --- title: ADMX_sdiageng Policy CSP description: Learn more about the ADMX_sdiageng Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md index 449d3b0270..ddbaf8e3a1 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiagschd.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiagschd.md @@ -1,7 +1,8 @@ --- title: ADMX_sdiagschd Policy CSP description: Learn more about the ADMX_sdiagschd Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index 5d85d32ab3..f9bd2b2d9c 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -1,7 +1,8 @@ --- title: ADMX_Securitycenter Policy CSP description: Learn more about the ADMX_Securitycenter Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index 3702686690..48ddd100cf 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -1,7 +1,8 @@ --- title: ADMX_Sensors Policy CSP description: Learn more about the ADMX_Sensors Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-servermanager.md b/windows/client-management/mdm/policy-csp-admx-servermanager.md index c61b343f81..3d6347374d 100644 --- a/windows/client-management/mdm/policy-csp-admx-servermanager.md +++ b/windows/client-management/mdm/policy-csp-admx-servermanager.md @@ -1,7 +1,8 @@ --- title: ADMX_ServerManager Policy CSP description: Learn more about the ADMX_ServerManager Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index b7608a80f3..9b97bf82aa 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -1,7 +1,8 @@ --- title: ADMX_Servicing Policy CSP description: Learn more about the ADMX_Servicing Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 28649a54bb..32ec1c0f80 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -1,7 +1,8 @@ --- title: ADMX_SettingSync Policy CSP description: Learn more about the ADMX_SettingSync Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index dc791f72b5..27e087cf56 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -1,7 +1,8 @@ --- title: ADMX_SharedFolders Policy CSP description: Learn more about the ADMX_SharedFolders Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index fb685b026e..29aaa13813 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -1,7 +1,8 @@ --- title: ADMX_Sharing Policy CSP description: Learn more about the ADMX_Sharing Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index 87242a5c8d..7868dc6f91 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -1,7 +1,8 @@ --- title: ADMX_ShellCommandPromptRegEditTools Policy CSP description: Learn more about the ADMX_ShellCommandPromptRegEditTools Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index f7b65e39b9..f4a71bef5e 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -1,7 +1,8 @@ --- title: ADMX_Smartcard Policy CSP description: Learn more about the ADMX_Smartcard Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index 36fe79b61d..2f50365b26 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -1,7 +1,8 @@ --- title: ADMX_Snmp Policy CSP description: Learn more about the ADMX_Snmp Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-soundrec.md b/windows/client-management/mdm/policy-csp-admx-soundrec.md index de2a3b6bf9..6094515818 100644 --- a/windows/client-management/mdm/policy-csp-admx-soundrec.md +++ b/windows/client-management/mdm/policy-csp-admx-soundrec.md @@ -1,7 +1,8 @@ --- title: ADMX_SoundRec Policy CSP description: Learn more about the ADMX_SoundRec Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-srmfci.md b/windows/client-management/mdm/policy-csp-admx-srmfci.md index 9f738881cb..d8c7480832 100644 --- a/windows/client-management/mdm/policy-csp-admx-srmfci.md +++ b/windows/client-management/mdm/policy-csp-admx-srmfci.md @@ -1,7 +1,8 @@ --- title: ADMX_srmfci Policy CSP description: Learn more about the ADMX_srmfci Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index 7c490ba91b..2a80ace809 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -1,7 +1,8 @@ --- title: ADMX_StartMenu Policy CSP description: Learn more about the ADMX_StartMenu Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index 5cabd1d034..eeb57dfceb 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -1,7 +1,8 @@ --- title: ADMX_SystemRestore Policy CSP description: Learn more about the ADMX_SystemRestore Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md index 53afd9ca6d..134dcb28e4 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletpcinputpanel.md @@ -1,7 +1,8 @@ --- title: ADMX_TabletPCInputPanel Policy CSP description: Learn more about the ADMX_TabletPCInputPanel Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-tabletshell.md b/windows/client-management/mdm/policy-csp-admx-tabletshell.md index 54cd7e2993..2958e9e921 100644 --- a/windows/client-management/mdm/policy-csp-admx-tabletshell.md +++ b/windows/client-management/mdm/policy-csp-admx-tabletshell.md @@ -1,7 +1,8 @@ --- title: ADMX_TabletShell Policy CSP description: Learn more about the ADMX_TabletShell Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index f2d2086000..a9a78648d1 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -1,7 +1,8 @@ --- title: ADMX_Taskbar Policy CSP description: Learn more about the ADMX_Taskbar Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index 2cf61bd6b9..b9eca775bc 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -1,7 +1,8 @@ --- title: ADMX_tcpip Policy CSP description: Learn more about the ADMX_tcpip Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-terminalserver.md b/windows/client-management/mdm/policy-csp-admx-terminalserver.md index d6d10aed92..e5582ef354 100644 --- a/windows/client-management/mdm/policy-csp-admx-terminalserver.md +++ b/windows/client-management/mdm/policy-csp-admx-terminalserver.md @@ -1,7 +1,8 @@ --- title: ADMX_TerminalServer Policy CSP description: Learn more about the ADMX_TerminalServer Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index bc47c28b99..68ed3bd626 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -1,7 +1,8 @@ --- title: ADMX_Thumbnails Policy CSP description: Learn more about the ADMX_Thumbnails Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-touchinput.md b/windows/client-management/mdm/policy-csp-admx-touchinput.md index 0dd7cbbfb3..6c4a106687 100644 --- a/windows/client-management/mdm/policy-csp-admx-touchinput.md +++ b/windows/client-management/mdm/policy-csp-admx-touchinput.md @@ -1,7 +1,8 @@ --- title: ADMX_TouchInput Policy CSP description: Learn more about the ADMX_TouchInput Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index f32dd4464c..d562fe09f8 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -1,7 +1,8 @@ --- title: ADMX_TPM Policy CSP description: Learn more about the ADMX_TPM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index 32edc6861a..aa95c5771b 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -1,7 +1,8 @@ --- title: ADMX_UserExperienceVirtualization Policy CSP description: Learn more about the ADMX_UserExperienceVirtualization Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 2283c9803a..e169874574 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -1,7 +1,8 @@ --- title: ADMX_UserProfiles Policy CSP description: Learn more about the ADMX_UserProfiles Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 36500806d4..c5e04d51fe 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -1,7 +1,8 @@ --- title: ADMX_W32Time Policy CSP description: Learn more about the ADMX_W32Time Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index 67bae2d6f2..eddfd41aa9 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -1,7 +1,8 @@ --- title: ADMX_WCM Policy CSP description: Learn more about the ADMX_WCM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wdi.md b/windows/client-management/mdm/policy-csp-admx-wdi.md index 1c28ee517e..886ee5fbba 100644 --- a/windows/client-management/mdm/policy-csp-admx-wdi.md +++ b/windows/client-management/mdm/policy-csp-admx-wdi.md @@ -1,7 +1,8 @@ --- title: ADMX_WDI Policy CSP description: Learn more about the ADMX_WDI Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index 182bcadb67..fda5e84038 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -1,7 +1,8 @@ --- title: ADMX_WinCal Policy CSP description: Learn more about the ADMX_WinCal Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md index d975aa7c0c..938407c19d 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md +++ b/windows/client-management/mdm/policy-csp-admx-windowscolorsystem.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsColorSystem Policy CSP description: Learn more about the ADMX_WindowsColorSystem Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index 581b608823..547df1e902 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsConnectNow Policy CSP description: Learn more about the ADMX_WindowsConnectNow Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index edcd5eab3e..ee2d66d528 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsExplorer Policy CSP description: Learn more about the ADMX_WindowsExplorer Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index 1e41f5c049..ef7a2157f4 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsMediaDRM Policy CSP description: Learn more about the ADMX_WindowsMediaDRM Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 7f1dc35461..038328fa16 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsMediaPlayer Policy CSP description: Learn more about the ADMX_WindowsMediaPlayer Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 6839ac8703..999113f8f3 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsRemoteManagement Policy CSP description: Learn more about the ADMX_WindowsRemoteManagement Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 16548d4632..af0e371994 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -1,7 +1,8 @@ --- title: ADMX_WindowsStore Policy CSP description: Learn more about the ADMX_WindowsStore Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index 53c453b291..626f2e0cf7 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -1,7 +1,8 @@ --- title: ADMX_WinInit Policy CSP description: Learn more about the ADMX_WinInit Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index 3777efde58..4921e607a7 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -1,7 +1,8 @@ --- title: ADMX_WinLogon Policy CSP description: Learn more about the ADMX_WinLogon Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-winsrv.md b/windows/client-management/mdm/policy-csp-admx-winsrv.md index 4bb456deae..aeb9221473 100644 --- a/windows/client-management/mdm/policy-csp-admx-winsrv.md +++ b/windows/client-management/mdm/policy-csp-admx-winsrv.md @@ -1,7 +1,8 @@ --- title: ADMX_Winsrv Policy CSP description: Learn more about the ADMX_Winsrv Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index f757409689..27ddcde8a5 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -1,7 +1,8 @@ --- title: ADMX_wlansvc Policy CSP description: Learn more about the ADMX_wlansvc Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wordwheel.md b/windows/client-management/mdm/policy-csp-admx-wordwheel.md index 100d06044e..a9e13d8d5a 100644 --- a/windows/client-management/mdm/policy-csp-admx-wordwheel.md +++ b/windows/client-management/mdm/policy-csp-admx-wordwheel.md @@ -1,7 +1,8 @@ --- title: ADMX_WordWheel Policy CSP description: Learn more about the ADMX_WordWheel Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md index 0cc0f52149..b89ba70666 100644 --- a/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md +++ b/windows/client-management/mdm/policy-csp-admx-workfoldersclient.md @@ -1,7 +1,8 @@ --- title: ADMX_WorkFoldersClient Policy CSP description: Learn more about the ADMX_WorkFoldersClient Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index b1b7b3fd75..300f775095 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -1,7 +1,8 @@ --- title: ADMX_WPN Policy CSP description: Learn more about the ADMX_WPN Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-appdeviceinventory.md b/windows/client-management/mdm/policy-csp-appdeviceinventory.md index aa8f597ae9..93ca6fdfaa 100644 --- a/windows/client-management/mdm/policy-csp-appdeviceinventory.md +++ b/windows/client-management/mdm/policy-csp-appdeviceinventory.md @@ -1,7 +1,8 @@ --- title: AppDeviceInventory Policy CSP description: Learn more about the AppDeviceInventory Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-applicationdefaults.md b/windows/client-management/mdm/policy-csp-applicationdefaults.md index 8b9aeb6e3c..91b1fc4ac8 100644 --- a/windows/client-management/mdm/policy-csp-applicationdefaults.md +++ b/windows/client-management/mdm/policy-csp-applicationdefaults.md @@ -1,7 +1,8 @@ --- title: ApplicationDefaults Policy CSP description: Learn more about the ApplicationDefaults Area in Policy CSP. -ms.date: 09/11/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-applicationmanagement.md b/windows/client-management/mdm/policy-csp-applicationmanagement.md index 64cecc6c0c..a35a33a38a 100644 --- a/windows/client-management/mdm/policy-csp-applicationmanagement.md +++ b/windows/client-management/mdm/policy-csp-applicationmanagement.md @@ -1,7 +1,8 @@ --- title: ApplicationManagement Policy CSP description: Learn more about the ApplicationManagement Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -9,6 +10,10 @@ ms.date: 11/26/2024 # Policy CSP - ApplicationManagement +[!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] + +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -283,6 +288,56 @@ Allows or denies development of Microsoft Store applications and installing them + +## AllowedNonAdminPackageFamilyNameRules + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/ApplicationManagement/AllowedNonAdminPackageFamilyNameRules +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | AllowedNonAdminPackageFamilyNameRules | +| ADMX File Name | AppxPackageManager.admx | + + + + + + + + ## AllowGameDVR diff --git a/windows/client-management/mdm/policy-csp-appruntime.md b/windows/client-management/mdm/policy-csp-appruntime.md index 2b19c52a8c..f350d286be 100644 --- a/windows/client-management/mdm/policy-csp-appruntime.md +++ b/windows/client-management/mdm/policy-csp-appruntime.md @@ -1,7 +1,8 @@ --- title: AppRuntime Policy CSP description: Learn more about the AppRuntime Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-appvirtualization.md b/windows/client-management/mdm/policy-csp-appvirtualization.md index 220712712a..410bed737a 100644 --- a/windows/client-management/mdm/policy-csp-appvirtualization.md +++ b/windows/client-management/mdm/policy-csp-appvirtualization.md @@ -1,7 +1,8 @@ --- title: AppVirtualization Policy CSP description: Learn more about the AppVirtualization Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -312,7 +313,7 @@ Enables a UX to display to the user when a publishing refresh is performed on th Reporting Server URL: Displays the URL of reporting server. -Reporting Time: When the client data should be reported to the server. Acceptable range is 0~23, corresponding to the 24 hours in a day. A good practice is, don't set this time to a busy hour, e.g. 9. AM. +Reporting Time: When the client data should be reported to the server. Acceptable range is 0~23, corresponding to the 24 hours in a day. A good practice is, don't set this time to a busy hour, e.g. 9AM. Delay reporting for the random minutes: The maximum minutes of random delay on top of the reporting time. For a busy system, the random delay will help reduce the server load. diff --git a/windows/client-management/mdm/policy-csp-attachmentmanager.md b/windows/client-management/mdm/policy-csp-attachmentmanager.md index c6597902db..66a283655a 100644 --- a/windows/client-management/mdm/policy-csp-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-attachmentmanager.md @@ -1,7 +1,8 @@ --- title: AttachmentManager Policy CSP description: Learn more about the AttachmentManager Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-audit.md b/windows/client-management/mdm/policy-csp-audit.md index a3a20cf60a..6e6a59f438 100644 --- a/windows/client-management/mdm/policy-csp-audit.md +++ b/windows/client-management/mdm/policy-csp-audit.md @@ -1,7 +1,8 @@ --- title: Audit Policy CSP description: Learn more about the Audit Area in Policy CSP. -ms.date: 10/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-authentication.md b/windows/client-management/mdm/policy-csp-authentication.md index bfd166053c..b05b71eb8e 100644 --- a/windows/client-management/mdm/policy-csp-authentication.md +++ b/windows/client-management/mdm/policy-csp-authentication.md @@ -1,7 +1,8 @@ --- title: Authentication Policy CSP description: Learn more about the Authentication Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-autoplay.md b/windows/client-management/mdm/policy-csp-autoplay.md index f94c675d89..955e4d92ab 100644 --- a/windows/client-management/mdm/policy-csp-autoplay.md +++ b/windows/client-management/mdm/policy-csp-autoplay.md @@ -1,7 +1,8 @@ --- title: Autoplay Policy CSP description: Learn more about the Autoplay Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-bitlocker.md b/windows/client-management/mdm/policy-csp-bitlocker.md index 85ba82af82..308853dff2 100644 --- a/windows/client-management/mdm/policy-csp-bitlocker.md +++ b/windows/client-management/mdm/policy-csp-bitlocker.md @@ -1,7 +1,8 @@ --- title: Bitlocker Policy CSP description: Learn more about the Bitlocker Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-bits.md b/windows/client-management/mdm/policy-csp-bits.md index 40fec4ce18..eb4c4c5f2b 100644 --- a/windows/client-management/mdm/policy-csp-bits.md +++ b/windows/client-management/mdm/policy-csp-bits.md @@ -1,7 +1,8 @@ --- title: BITS Policy CSP description: Learn more about the BITS Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-bluetooth.md b/windows/client-management/mdm/policy-csp-bluetooth.md index fc321bd1b1..0d33c7e54f 100644 --- a/windows/client-management/mdm/policy-csp-bluetooth.md +++ b/windows/client-management/mdm/policy-csp-bluetooth.md @@ -1,7 +1,8 @@ --- title: Bluetooth Policy CSP description: Learn more about the Bluetooth Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -265,7 +266,7 @@ Sets the local Bluetooth device name. If this is set, the value that it's set to -Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7. CAA-436. C-8. BF0-78. CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide. +Set a list of allowable services and profiles. String hex formatted array of Bluetooth service UUIDs in canonical format, delimited by semicolons. For example, {782AFCFC-7CAA-436C-8BF0-78CD0FFBD4AF}. The default value is an empty string. For more information, see ServicesAllowedList usage guide. diff --git a/windows/client-management/mdm/policy-csp-browser.md b/windows/client-management/mdm/policy-csp-browser.md index a86b54d3d2..1acad4511f 100644 --- a/windows/client-management/mdm/policy-csp-browser.md +++ b/windows/client-management/mdm/policy-csp-browser.md @@ -1,7 +1,8 @@ --- title: Browser Policy CSP description: Learn more about the Browser Area in Policy CSP. -ms.date: 09/11/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-camera.md b/windows/client-management/mdm/policy-csp-camera.md index 3882e07879..7e02fa6542 100644 --- a/windows/client-management/mdm/policy-csp-camera.md +++ b/windows/client-management/mdm/policy-csp-camera.md @@ -1,7 +1,8 @@ --- title: Camera Policy CSP description: Learn more about the Camera Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-cellular.md b/windows/client-management/mdm/policy-csp-cellular.md index a2cfae0564..b45e85ec8a 100644 --- a/windows/client-management/mdm/policy-csp-cellular.md +++ b/windows/client-management/mdm/policy-csp-cellular.md @@ -1,7 +1,8 @@ --- title: Cellular Policy CSP description: Learn more about the Cellular Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-clouddesktop.md b/windows/client-management/mdm/policy-csp-clouddesktop.md index cb287ddd00..d216746bc8 100644 --- a/windows/client-management/mdm/policy-csp-clouddesktop.md +++ b/windows/client-management/mdm/policy-csp-clouddesktop.md @@ -1,7 +1,8 @@ --- title: CloudDesktop Policy CSP description: Learn more about the CloudDesktop Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-connectivity.md b/windows/client-management/mdm/policy-csp-connectivity.md index 5ed3127e3f..c22245a862 100644 --- a/windows/client-management/mdm/policy-csp-connectivity.md +++ b/windows/client-management/mdm/policy-csp-connectivity.md @@ -1,7 +1,8 @@ --- title: Connectivity Policy CSP description: Learn more about the Connectivity Area in Policy CSP. -ms.date: 11/05/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -684,6 +685,61 @@ This policy makes all configurable settings in the 'Cellular' Settings page read + +## DisableCrossDeviceResume + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ❌ Device
✅ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```User +./User/Vendor/MSFT/Policy/Config/Connectivity/DisableCrossDeviceResume +``` + + + + +This policy allows IT admins to turn off CrossDeviceResume feature to continue tasks, such as browsing file, continue using 1P/ 3P apps that require linking between Phone and PC. + +- If you enable this policy setting, the Windows device won't receive any CrossDeviceResume notification. + +- If you disable this policy setting, the Windows device will receive notification to resume activity from linked phone. + +- If you don't configure this policy setting, the default behavior is that the CrossDeviceResume feature is turned 'ON'. Changes to this policy take effect on reboot. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | CrossDeviceResume is Enabled. | +| 1 | CrossDeviceResume is Disabled. | + + + + + + + + ## DisableDownloadingOfPrintDriversOverHTTP diff --git a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md index 62f0079893..14777213d3 100644 --- a/windows/client-management/mdm/policy-csp-controlpolicyconflict.md +++ b/windows/client-management/mdm/policy-csp-controlpolicyconflict.md @@ -1,7 +1,8 @@ --- title: ControlPolicyConflict Policy CSP description: Learn more about the ControlPolicyConflict Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-credentialproviders.md b/windows/client-management/mdm/policy-csp-credentialproviders.md index d73b3ade9c..543e2efb7f 100644 --- a/windows/client-management/mdm/policy-csp-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-credentialproviders.md @@ -1,7 +1,8 @@ --- title: CredentialProviders Policy CSP description: Learn more about the CredentialProviders Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-credentialsdelegation.md b/windows/client-management/mdm/policy-csp-credentialsdelegation.md index af3cee543f..263eb0058e 100644 --- a/windows/client-management/mdm/policy-csp-credentialsdelegation.md +++ b/windows/client-management/mdm/policy-csp-credentialsdelegation.md @@ -1,7 +1,8 @@ --- title: CredentialsDelegation Policy CSP description: Learn more about the CredentialsDelegation Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-credentialsui.md b/windows/client-management/mdm/policy-csp-credentialsui.md index f6f9d847a7..1e2a4e8319 100644 --- a/windows/client-management/mdm/policy-csp-credentialsui.md +++ b/windows/client-management/mdm/policy-csp-credentialsui.md @@ -1,7 +1,8 @@ --- title: CredentialsUI Policy CSP description: Learn more about the CredentialsUI Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 11bf016054..709e9e57bd 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -1,7 +1,8 @@ --- title: Cryptography Policy CSP description: Learn more about the Cryptography Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-dataprotection.md b/windows/client-management/mdm/policy-csp-dataprotection.md index ed3d5d84d4..be943180ef 100644 --- a/windows/client-management/mdm/policy-csp-dataprotection.md +++ b/windows/client-management/mdm/policy-csp-dataprotection.md @@ -1,7 +1,8 @@ --- title: DataProtection Policy CSP description: Learn more about the DataProtection Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-datausage.md b/windows/client-management/mdm/policy-csp-datausage.md index 37ef82f657..d821a157ad 100644 --- a/windows/client-management/mdm/policy-csp-datausage.md +++ b/windows/client-management/mdm/policy-csp-datausage.md @@ -1,7 +1,8 @@ --- title: DataUsage Policy CSP description: Learn more about the DataUsage Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-defender.md b/windows/client-management/mdm/policy-csp-defender.md index fc264fa2a8..885ebb21e6 100644 --- a/windows/client-management/mdm/policy-csp-defender.md +++ b/windows/client-management/mdm/policy-csp-defender.md @@ -1,7 +1,8 @@ --- title: Defender Policy CSP description: Learn more about the Defender Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-deliveryoptimization.md b/windows/client-management/mdm/policy-csp-deliveryoptimization.md index c058b8bccf..6bf367d3e9 100644 --- a/windows/client-management/mdm/policy-csp-deliveryoptimization.md +++ b/windows/client-management/mdm/policy-csp-deliveryoptimization.md @@ -1,7 +1,8 @@ --- title: DeliveryOptimization Policy CSP description: Learn more about the DeliveryOptimization Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -34,11 +35,7 @@ ms.date: 08/06/2024 -Specifies the maximum size in GB of Delivery Optimization cache. - -This policy overrides the DOMaxCacheSize policy. - -The value 0 (zero) means "unlimited" cache; Delivery Optimization will clear the cache when the device runs low on disk space. +Specifies the maximum size in GB of Delivery Optimization cache. This policy overrides the MaxCacheSize policy. @@ -93,7 +90,7 @@ The value 0 (zero) means "unlimited" cache; Delivery Optimization will clear the -Specifies whether the device is allowed to participate in Peer Caching while connected via VPN to the domain network. This means the device can download from or upload to other domain network devices, either on VPN or on the corporate domain network. +Specifies whether the device, with an active VPN connection, is allowed to participate in P2P or not. @@ -125,8 +122,8 @@ Specifies whether the device is allowed to participate in Peer Caching while con | Name | Value | |:--|:--| | Name | AllowVPNPeerCaching | -| Friendly Name | Enable Peer Caching while the device connects via VPN | -| Element Name | Enable Peer Caching while the device connects via VPN. | +| Friendly Name | Enable P2P while the device connects via VPN | +| Element Name | Enable P2P while the device connects via VPN. | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -156,9 +153,7 @@ Specifies whether the device is allowed to participate in Peer Caching while con -This policy allows you to set one or more Microsoft Connected Cache servers that will be used by your client(s). - -One or more values can be added as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address by commas. +Specifies one or more Microsoft Connected Cache servers that will be used by your client(s). One or more values can be added as either fully qualified domain names (FQDN) or IP addresses. To add multiple values, separate each FQDN or IP address by commas. @@ -214,17 +209,10 @@ One or more values can be added as either fully qualified domain names (FQDN) or -This policy allows you to specify how your client(s) can discover Microsoft Connected Cache servers dynamically. - -Options available are: - -0 = Disable DNS-SD. - -1 = DHCP Option 235. +Specifies how your client(s) can discover Microsoft Connected Cache servers dynamically. +1 = DHCP Option 235 2 = DHCP Option 235 Force. - -If this policy isn't configured, the client will attempt to automatically find a cache server using DNS-SD. If set to 0, the client won't use DNS-SD to automatically find a cache server. If set to 1 or 2, the client will query DHCP Option ID 235 and use the returned value as the Cache Server Hostname. Option 2 overrides the Cache Server Hostname policy, if configured. @@ -240,10 +228,18 @@ If this policy isn't configured, the client will attempt to automatically find a |:--|:--| | Format | `int` | | Access Type | Add, Delete, Get, Replace | -| Allowed Values | Range: `[0-4294967295]` | | Default Value | 0 | + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 1 | DHCP Option 235. | +| 2 | DHCP Option 235 Force. | + + **Group policy mapping**: @@ -281,13 +277,7 @@ If this policy isn't configured, the client will attempt to automatically find a -This policy allows you to delay the use of an HTTP source in a background download that's allowed to use P2P. - -After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that couldn't be downloaded from Peers. - -Note that a download that's waiting for peer sources, will appear to be stuck for the end user. - -The recommended value is 1 hour (3600). +For background downloads that use P2P, specifies the time to wait before starting to download from the HTTP source. @@ -311,7 +301,7 @@ The recommended value is 1 hour (3600). | Name | Value | |:--|:--| | Name | DelayBackgroundDownloadFromHttp | -| Friendly Name | Delay background download from http (in secs) | +| Friendly Name | Delay background download from http (in seconds) | | Element Name | Delay background download from http (in secs) | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | @@ -342,7 +332,7 @@ The recommended value is 1 hour (3600). -Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for a background content download. Note that the DODelayBackgroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. +For background downloads that use a cache server, specifies the time to wait before falling back to download from the original HTTP source. @@ -397,7 +387,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT -Specifies the time in seconds to delay the fallback from Cache Server to the HTTP source for foreground content download. Note that the DODelayForegroundDownloadFromHttp policy takes precedence over this policy to allow downloads from peers first. +For foreground downloads that use a cache server, specifies the time to wait before falling back to download from the original HTTP source. @@ -452,13 +442,7 @@ Specifies the time in seconds to delay the fallback from Cache Server to the HTT -This policy allows you to delay the use of an HTTP source in a foreground (interactive) download that's allowed to use P2P. - -After the max delay has reached, the download will resume using HTTP, either downloading the entire payload or complementing the bytes that couldn't be downloaded from Peers. - -Note that a download that's waiting for peer sources, will appear to be stuck for the end user. - -The recommended value is 1 minute (60). +For foreground downloads that use P2P, specifies the time to wait before starting to download from the HTTP source. @@ -482,7 +466,7 @@ The recommended value is 1 minute (60). | Name | Value | |:--|:--| | Name | DelayForegroundDownloadFromHttp | -| Friendly Name | Delay Foreground download from http (in secs) | +| Friendly Name | Delay Foreground download from http (in seconds) | | Element Name | Delay Foreground download from http (in secs) | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | @@ -513,7 +497,7 @@ The recommended value is 1 minute (60). -Disallow downloads from Microsoft Connected Cache servers when the device connects via VPN. By default, the device is allowed to download from Microsoft Connected Cache when connected via VPN. +Specify to disallow downloads from Microsoft Connected Cache servers when the device has an active VPN connection. By default, the button is 'Not Set'. This means the device is allowed to download from Microsoft Connected Cache when the device has an active VPN connection. To block these downloads, turn the button on to 'Enabled'. @@ -535,8 +519,8 @@ Disallow downloads from Microsoft Connected Cache servers when the device connec | Value | Description | |:--|:--| -| 0 (Default) | Allowed. | -| 1 | Not allowed. | +| 0 (Default) | Not Set. | +| 1 | Enabled. | @@ -572,7 +556,7 @@ Disallow downloads from Microsoft Connected Cache servers when the device connec -Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps and App updates. The default value is 1. +Specifies the method that Delivery Optimization can use to download content on behalf of various Microsoft products. @@ -598,10 +582,10 @@ Specifies the download method that Delivery Optimization can use in downloads of |:--|:--| | 0 (Default) | HTTP only, no peering. | | 1 | HTTP blended with peering behind the same NAT. | -| 2 | When this option is selected, peering will cross NATs. To create a custom group use Group ID in combination with Mode 2. | +| 2 | HTTP blended with peering across a private group. | | 3 | HTTP blended with Internet peering. | -| 99 | Simple download mode with no peering. Delivery Optimization downloads using HTTP only and doesn't attempt to contact the Delivery Optimization cloud services. Added in Windows 10, version 1607. | -| 100 | Bypass mode. Windows 10: Don't use Delivery Optimization and use BITS instead. Windows 11: Deprecated, use Simple mode instead. | +| 99 | HTTP only, no peering, no use of DO cloud service. | +| 100 | Bypass mode, deprecated in Windows 11. | @@ -641,11 +625,7 @@ Specifies the download method that Delivery Optimization can use in downloads of -Group ID must be set as a GUID. This Policy specifies an arbitrary group ID that the device belongs to. - -Use this if you need to create a single group for Local Network Peering for branches that are on different domains or aren't on the same LAN. - -Note this is a best effort optimization and shouldn't be relied on for an authentication of identity. +Specifies an arbitrary group ID that the device belongs to. A GUID must be used. @@ -698,7 +678,7 @@ Note this is a best effort optimization and shouldn't be relied on for an authen -Set this policy to restrict peer selection to a specific source. Available options are: 1 = AD Site, 2 = Authenticated domain SID, 3 = DHCP Option ID, 4 = DNS Suffix, 5 = Microsoft Entra ID. When set, the Group ID will be assigned automatically from the selected source. This policy is ignored if the GroupID policy is also set. The options set in this policy only apply to Group (2) download mode. If Group (2) isn't set as Download mode, this policy will be ignored. For option 3 - DHCP Option ID, the client will query DHCP Option ID 234 and use the returned GUID value as the Group ID. Starting with Windows 10, version 1903, you can use the Microsoft Entra tenant ID as a means to define groups. To do this, set the value of DOGroupIdSource to 5. +Specifies the source of group ID used for peer selection. @@ -722,12 +702,12 @@ Set this policy to restrict peer selection to a specific source. Available optio | Value | Description | |:--|:--| -| 0 (Default) | Unset. | +| 0 (Default) | Not Set. | | 1 | AD site. | | 2 | Authenticated domain SID. | -| 3 | DHCP user option. | -| 4 | DNS suffix. | -| 5 | Microsoft Entra ID. | +| 3 | DHCP Option ID. | +| 4 | DNS Suffix. | +| 5 | Entra ID Tenant ID. | @@ -768,8 +748,6 @@ Set this policy to restrict peer selection to a specific source. Available optio Specifies the maximum background download bandwidth in KiloBytes/second that the device can use across all concurrent download activities using Delivery Optimization. - -The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. @@ -824,7 +802,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts -Specifies the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. The value 0 (zero) means unlimited; Delivery Optimization will hold the files in the cache longer and make the files available for uploads to other devices, as long as the cache size hasn't exceeded. The value 0 is new in Windows 10, version 1607. The default value is 604800 seconds (7 days). +Specifies the maximum time in seconds that each file is held in the Delivery Optimization cache after downloading successfully. @@ -879,7 +857,7 @@ Specifies the maximum time in seconds that each file is held in the Delivery Opt -Specifies the maximum cache size that Delivery Optimization can utilize, as a percentage of disk size (1-100). The default value is 20. +Specifies the maximum cache size that Delivery Optimization can utilize, as a percentage of the available drive space. @@ -935,8 +913,6 @@ Specifies the maximum cache size that Delivery Optimization can utilize, as a pe Specifies the maximum foreground download bandwidth in KiloBytes/second that the device can use across all concurrent download activities using Delivery Optimization. - -The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for downloads. @@ -991,7 +967,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts -Specifies the minimum download QoS (Quality of Service or speed) in KiloBytes/sec for background downloads. This policy affects the blending of peer and HTTP sources. Delivery Optimization complements the download from the HTTP source to achieve the minimum QoS value set. The default value is 20480 (20 MB/s). +Specifies the minimum download QoS (Quality of Service) in KiloBytes/sec for background downloads. @@ -1046,11 +1022,7 @@ Specifies the minimum download QoS (Quality of Service or speed) in KiloBytes/se -Specify any value between 1 and 100 (in percentage) to allow the device to upload data to LAN and Group peers while on DC power (Battery). - -The recommended value to set if you allow uploads on battery is 40 (for 40%). The device can download from peers while on battery regardless of this policy. - -The value 0 means "not-limited"; The cloud service set default value will be used. +Specifies the minimum battery level required for uploading to peers, while on battery power. @@ -1105,12 +1077,7 @@ The value 0 means "not-limited"; The cloud service set default value will be use -Specifies the required minimum disk size (capacity in GB) for the device to use Peer Caching. The cloud service set default value will be used. - -Recommended values: 64 GB to 256 GB. - -> [!NOTE] -> If the DOModifyCacheDrive policy is set, the disk size check will apply to the new working directory specified by this policy. +Specifies the required minimum total disk size in GB for the device to use P2P. @@ -1134,8 +1101,8 @@ Recommended values: 64 GB to 256 GB. | Name | Value | |:--|:--| | Name | MinDiskSizeAllowedToPeer | -| Friendly Name | Minimum disk size allowed to use Peer Caching (in GB) | -| Element Name | Minimum disk size allowed to use Peer Caching (in GB) | +| Friendly Name | Minimum disk size allowed to use P2P (in GB) | +| Element Name | Minimum disk size allowed to use P2P (in GB) | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1165,7 +1132,7 @@ Recommended values: 64 GB to 256 GB. -Specifies the minimum content file size in MB enabled to use Peer Caching. Recommended values: 1 MB to 100,000 MB. The default value is 100 MB. +Specifies the minimum content file size in MB eligible to use P2P. @@ -1189,8 +1156,8 @@ Specifies the minimum content file size in MB enabled to use Peer Caching. Recom | Name | Value | |:--|:--| | Name | MinFileSizeToCache | -| Friendly Name | Minimum Peer Caching Content File Size (in MB) | -| Element Name | Minimum Peer Caching Content File Size (in MB) | +| Friendly Name | Minimum P2P Content File Size (in MB) | +| Element Name | Minimum P2P Content File Size (in MB) | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1220,7 +1187,7 @@ Specifies the minimum content file size in MB enabled to use Peer Caching. Recom -Specifies the minimum RAM size in GB required to use Peer Caching. For example, if the minimum set is 1 GB, then devices with 1 GB or higher available RAM will be allowed to use Peer caching. Recommended values: 1 GB to 4 GB. The default value is 4 GB. +Specifies the minimum total RAM size in GB required to use P2P. @@ -1244,8 +1211,8 @@ Specifies the minimum RAM size in GB required to use Peer Caching. For example, | Name | Value | |:--|:--| | Name | MinRAMAllowedToPeer | -| Friendly Name | Minimum RAM capacity (inclusive) required to enable use of Peer Caching (in GB) | -| Element Name | Minimum RAM capacity (inclusive) required to enable use of Peer Caching (in GB) | +| Friendly Name | Minimum RAM capacity (inclusive) required to enable use of P2P (in GB) | +| Element Name | Minimum RAM capacity (inclusive) required to enable use of P2P (in GB) | | Location | Computer Configuration | | Path | Windows Components > Delivery Optimization | | Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization | @@ -1275,9 +1242,7 @@ Specifies the minimum RAM size in GB required to use Peer Caching. For example, -Specifies the drive Delivery Optimization shall use for its cache. - -By default, %SystemDrive% is used to store the cache. The drive location can be specified using environment variables, drive letter or using a full path. +Specifies the drive that Delivery Optimization should use for its cache. The drive location can be specified using environment variables, drive letter or using a full path. @@ -1330,7 +1295,7 @@ By default, %SystemDrive% is used to store the cache. The drive location can be -Specifies the maximum total bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. The value 0 (zero) means unlimited; No monthly upload limit's applied if 0 is set. The default value is 5120 (5 TB). +Specifies the maximum bytes in GB that Delivery Optimization is allowed to upload to Internet peers in each calendar month. @@ -1386,8 +1351,6 @@ Specifies the maximum total bytes in GB that Delivery Optimization is allowed to Specifies the maximum background download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. - -The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for background downloads. @@ -1445,8 +1408,6 @@ Downloads from LAN peers won't be throttled even when this policy is set. Specifies the maximum foreground download bandwidth that Delivery Optimization uses across all concurrent download activities as a percentage of available download bandwidth. - -The default value 0 (zero) means that Delivery Optimization dynamically adjusts to use the available bandwidth for foreground downloads. @@ -1501,7 +1462,7 @@ The default value 0 (zero) means that Delivery Optimization dynamically adjusts -Set this policy to restrict peer selection via selected option. Options available are: 1=Subnet mask, 2 = Local discovery (DNS-SD). These options apply to both Download Mode LAN (1) and Group (2). +Specifies to restrict peer selection using the selected method, in addition to the DownloadMode policy. @@ -1528,7 +1489,7 @@ In Windows 11 the 'Local Peer Discovery' option was introduced to restrict peer |:--|:--| | 0 (Default) | None. | | 1 | Subnet mask. | -| 2 | Local peer discovery (DNS-SD). | +| 2 | Local discovery (DNS-SD). | @@ -1681,7 +1642,7 @@ This policy allows an IT Admin to define the following details: -This policy allows you to set one or more keywords used to recognize VPN connections. To add multiple keywords, separate them with commas. +Specifies one or more keywords used to recognize VPN connections. To add multiple keywords, separate each by a comma. diff --git a/windows/client-management/mdm/policy-csp-desktop.md b/windows/client-management/mdm/policy-csp-desktop.md index 60c0d9c6aa..c2c1c5c18b 100644 --- a/windows/client-management/mdm/policy-csp-desktop.md +++ b/windows/client-management/mdm/policy-csp-desktop.md @@ -1,7 +1,8 @@ --- title: Desktop Policy CSP description: Learn more about the Desktop Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-desktopappinstaller.md b/windows/client-management/mdm/policy-csp-desktopappinstaller.md index c1806d30f7..eb317efb9d 100644 --- a/windows/client-management/mdm/policy-csp-desktopappinstaller.md +++ b/windows/client-management/mdm/policy-csp-desktopappinstaller.md @@ -1,7 +1,8 @@ --- title: DesktopAppInstaller Policy CSP description: Learn more about the DesktopAppInstaller Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-deviceguard.md b/windows/client-management/mdm/policy-csp-deviceguard.md index c27a142696..d015682073 100644 --- a/windows/client-management/mdm/policy-csp-deviceguard.md +++ b/windows/client-management/mdm/policy-csp-deviceguard.md @@ -1,7 +1,8 @@ --- title: DeviceGuard Policy CSP description: Learn more about the DeviceGuard Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -9,6 +10,8 @@ ms.date: 01/18/2024 # Policy CSP - DeviceGuard +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -205,6 +208,70 @@ Credential Guard Configuration: 0 - Turns off CredentialGuard remotely if config + +## MachineIdentityIsolation + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ❌ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/DeviceGuard/MachineIdentityIsolation +``` + + + + +Machine Identity Isolation: 0 - Machine password is only LSASS-bound and stored in $MACHINE.ACC registry key. 1 - Machine password both LSASS-bound and IUM-bound. It's stored in $MACHINE.ACC and $MACHINE.ACC.IUM registry keys. 2 - Machine password is only IUM-bound and stored in $MACHINE.ACC.IUM registry key. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | (Disabled) Machine password is only LSASS-bound and stored in $MACHINE.ACC registry key. | +| 1 | (Enabled in audit mode) Machine password both LSASS-bound and IUM-bound. It's stored in $MACHINE.ACC and $MACHINE.ACC.IUM registry keys. | +| 2 | (Enabled in enforcement mode) Machine password is only IUM-bound and stored in $MACHINE.ACC.IUM registry key. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | VirtualizationBasedSecurity | +| Friendly Name | Turn On Virtualization Based Security | +| Element Name | Machine Identity Isolation Configuration. | +| Location | Computer Configuration | +| Path | System > Device Guard | +| Registry Key Name | SOFTWARE\Policies\Microsoft\Windows\DeviceGuard | +| ADMX File Name | DeviceGuard.admx | + + + + + + + + ## RequirePlatformSecurityFeatures diff --git a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md index 271866959b..a91246ac62 100644 --- a/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md +++ b/windows/client-management/mdm/policy-csp-devicehealthmonitoring.md @@ -1,7 +1,8 @@ --- title: DeviceHealthMonitoring Policy CSP description: Learn more about the DeviceHealthMonitoring Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -30,7 +31,7 @@ ms.date: 01/18/2024 -Enable/disable 4. Nines device health monitoring on devices. +Enable/disable device health monitoring on devices. diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md index 87f3608dd1..d4c8aab970 100644 --- a/windows/client-management/mdm/policy-csp-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md @@ -1,7 +1,8 @@ --- title: DeviceInstallation Policy CSP description: Learn more about the DeviceInstallation Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md index c294633d53..4bacc831f5 100644 --- a/windows/client-management/mdm/policy-csp-devicelock.md +++ b/windows/client-management/mdm/policy-csp-devicelock.md @@ -1,7 +1,8 @@ --- title: DeviceLock Policy CSP description: Learn more about the DeviceLock Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-display.md b/windows/client-management/mdm/policy-csp-display.md index 52da6d75c4..2c7e2917eb 100644 --- a/windows/client-management/mdm/policy-csp-display.md +++ b/windows/client-management/mdm/policy-csp-display.md @@ -1,7 +1,8 @@ --- title: Display Policy CSP description: Learn more about the Display Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-dmaguard.md b/windows/client-management/mdm/policy-csp-dmaguard.md index ed3b7b4609..f3c22ca841 100644 --- a/windows/client-management/mdm/policy-csp-dmaguard.md +++ b/windows/client-management/mdm/policy-csp-dmaguard.md @@ -1,7 +1,8 @@ --- title: DmaGuard Policy CSP description: Learn more about the DmaGuard Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-eap.md b/windows/client-management/mdm/policy-csp-eap.md index 14022fde28..64de1f0ca5 100644 --- a/windows/client-management/mdm/policy-csp-eap.md +++ b/windows/client-management/mdm/policy-csp-eap.md @@ -1,7 +1,8 @@ --- title: Eap Policy CSP description: Learn more about the Eap Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -30,7 +31,7 @@ ms.date: 01/18/2024 -Added in Windows 10, version 21. H1. Allow or disallow use of TLS 1.3 during EAP client authentication. +Added in Windows 10, version 21H1. Allow or disallow use of TLS 1.3 during EAP client authentication. diff --git a/windows/client-management/mdm/policy-csp-education.md b/windows/client-management/mdm/policy-csp-education.md index cfd49a1bf0..4efe4c1ad8 100644 --- a/windows/client-management/mdm/policy-csp-education.md +++ b/windows/client-management/mdm/policy-csp-education.md @@ -1,7 +1,8 @@ --- title: Education Policy CSP description: Learn more about the Education Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md index 016c5d5a51..0d94ccfd85 100644 --- a/windows/client-management/mdm/policy-csp-enterprisecloudprint.md +++ b/windows/client-management/mdm/policy-csp-enterprisecloudprint.md @@ -1,7 +1,8 @@ --- title: EnterpriseCloudPrint Policy CSP description: Learn more about the EnterpriseCloudPrint Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-errorreporting.md b/windows/client-management/mdm/policy-csp-errorreporting.md index 50e401227e..1fc4e56ebb 100644 --- a/windows/client-management/mdm/policy-csp-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-errorreporting.md @@ -1,7 +1,8 @@ --- title: ErrorReporting Policy CSP description: Learn more about the ErrorReporting Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-eventlogservice.md b/windows/client-management/mdm/policy-csp-eventlogservice.md index 83a5c6c350..e79a85ea8b 100644 --- a/windows/client-management/mdm/policy-csp-eventlogservice.md +++ b/windows/client-management/mdm/policy-csp-eventlogservice.md @@ -1,7 +1,8 @@ --- title: EventLogService Policy CSP description: Learn more about the EventLogService Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-experience.md b/windows/client-management/mdm/policy-csp-experience.md index d6932eb1ca..37d22f55dc 100644 --- a/windows/client-management/mdm/policy-csp-experience.md +++ b/windows/client-management/mdm/policy-csp-experience.md @@ -1,7 +1,8 @@ --- title: Experience Policy CSP description: Learn more about the Experience Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-exploitguard.md b/windows/client-management/mdm/policy-csp-exploitguard.md index 6d947b5cd3..1722439b80 100644 --- a/windows/client-management/mdm/policy-csp-exploitguard.md +++ b/windows/client-management/mdm/policy-csp-exploitguard.md @@ -1,7 +1,8 @@ --- title: ExploitGuard Policy CSP description: Learn more about the ExploitGuard Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-federatedauthentication.md b/windows/client-management/mdm/policy-csp-federatedauthentication.md index 4b4de43f51..da5662f29d 100644 --- a/windows/client-management/mdm/policy-csp-federatedauthentication.md +++ b/windows/client-management/mdm/policy-csp-federatedauthentication.md @@ -1,7 +1,8 @@ --- title: FederatedAuthentication Policy CSP description: Learn more about the FederatedAuthentication Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-fileexplorer.md b/windows/client-management/mdm/policy-csp-fileexplorer.md index 73f6d2a6de..e49af36ddf 100644 --- a/windows/client-management/mdm/policy-csp-fileexplorer.md +++ b/windows/client-management/mdm/policy-csp-fileexplorer.md @@ -1,7 +1,8 @@ --- title: FileExplorer Policy CSP description: Learn more about the FileExplorer Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-filesystem.md b/windows/client-management/mdm/policy-csp-filesystem.md index f1d4135999..bc73918bf9 100644 --- a/windows/client-management/mdm/policy-csp-filesystem.md +++ b/windows/client-management/mdm/policy-csp-filesystem.md @@ -1,7 +1,8 @@ --- title: FileSystem Policy CSP description: Learn more about the FileSystem Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-games.md b/windows/client-management/mdm/policy-csp-games.md index d16bea4048..42f5209042 100644 --- a/windows/client-management/mdm/policy-csp-games.md +++ b/windows/client-management/mdm/policy-csp-games.md @@ -1,7 +1,8 @@ --- title: Games Policy CSP description: Learn more about the Games Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-handwriting.md b/windows/client-management/mdm/policy-csp-handwriting.md index 6cd40803bd..2dc76390b0 100644 --- a/windows/client-management/mdm/policy-csp-handwriting.md +++ b/windows/client-management/mdm/policy-csp-handwriting.md @@ -1,7 +1,8 @@ --- title: Handwriting Policy CSP description: Learn more about the Handwriting Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-humanpresence.md b/windows/client-management/mdm/policy-csp-humanpresence.md index 1cf592ddff..38c80beebe 100644 --- a/windows/client-management/mdm/policy-csp-humanpresence.md +++ b/windows/client-management/mdm/policy-csp-humanpresence.md @@ -1,7 +1,8 @@ --- title: HumanPresence Policy CSP description: Learn more about the HumanPresence Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -9,6 +10,8 @@ ms.date: 09/27/2024 # Policy CSP - HumanPresence +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -526,6 +529,183 @@ Determines the timeout for Lock on Leave forced by the MDM policy. The user will + +## ForcePrivacyScreen + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForcePrivacyScreen +``` + + + + +Determines whether detect when other people are looking at my screen is forced on/off by the MDM policy. The user won't be able to change this setting and the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedOff. | +| 1 | ForcedOn. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForcePrivacyScreen | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + + +## ForcePrivacyScreenDim + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForcePrivacyScreenDim +``` + + + + +Determines whether dim the screen when other people are looking at my screen checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForcePrivacyScreenDim | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + + +## ForcePrivacyScreenNotification + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
❌ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/HumanPresence/ForcePrivacyScreenNotification +``` + + + + +Determines whether providing alert when people are looking at my screen checkbox is forced checked/unchecked by the MDM policy. The user won't be able to change this setting and the checkbox in the UI will be greyed out. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 2 | ForcedUnchecked. | +| 1 | ForcedChecked. | +| 0 (Default) | DefaultToUserChoice. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | ForcePrivacyScreenNotification | +| Path | Sensors > AT > WindowsComponents > HumanPresence | + + + + + + + + diff --git a/windows/client-management/mdm/policy-csp-internetexplorer.md b/windows/client-management/mdm/policy-csp-internetexplorer.md index 5cb73b8c77..c10d0663c7 100644 --- a/windows/client-management/mdm/policy-csp-internetexplorer.md +++ b/windows/client-management/mdm/policy-csp-internetexplorer.md @@ -1,7 +1,8 @@ --- title: InternetExplorer Policy CSP description: Learn more about the InternetExplorer Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-kerberos.md b/windows/client-management/mdm/policy-csp-kerberos.md index 092f0fcfa3..acc05b4bdf 100644 --- a/windows/client-management/mdm/policy-csp-kerberos.md +++ b/windows/client-management/mdm/policy-csp-kerberos.md @@ -1,7 +1,8 @@ --- title: Kerberos Policy CSP description: Learn more about the Kerberos Area in Policy CSP. -ms.date: 01/31/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-kioskbrowser.md b/windows/client-management/mdm/policy-csp-kioskbrowser.md index ab923304b0..061ecffdfa 100644 --- a/windows/client-management/mdm/policy-csp-kioskbrowser.md +++ b/windows/client-management/mdm/policy-csp-kioskbrowser.md @@ -1,7 +1,8 @@ --- title: KioskBrowser Policy CSP description: Learn more about the KioskBrowser Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-lanmanworkstation.md index b80bf2d206..69d9d6d17c 100644 --- a/windows/client-management/mdm/policy-csp-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-lanmanworkstation.md @@ -1,7 +1,8 @@ --- title: LanmanWorkstation Policy CSP description: Learn more about the LanmanWorkstation Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-licensing.md b/windows/client-management/mdm/policy-csp-licensing.md index 69f8d74490..b57d3f7614 100644 --- a/windows/client-management/mdm/policy-csp-licensing.md +++ b/windows/client-management/mdm/policy-csp-licensing.md @@ -1,7 +1,8 @@ --- title: Licensing Policy CSP description: Learn more about the Licensing Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md index 3c37204919..9ce6bd86df 100644 --- a/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md +++ b/windows/client-management/mdm/policy-csp-localpoliciessecurityoptions.md @@ -1,7 +1,8 @@ --- title: LocalPoliciesSecurityOptions Policy CSP description: Learn more about the LocalPoliciesSecurityOptions Area in Policy CSP. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -9,7 +10,7 @@ ms.date: 11/05/2024 # Policy CSP - LocalPoliciesSecurityOptions -[!INCLUDE [Windows Windows Insider Preview tip](includes/mdm-insider-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] @@ -517,7 +518,7 @@ Audit: Shut down system immediately if unable to log security audits This securi -Devices: Allowed to format and eject removable media This security setting determines who is allowed to format and eject removable NTFS media. This capability can be given to: Administrators and Interactive Users Default: This policy isn't defined and only Administrators have this ability. +Devices: Allowed to format and eject removable media This security setting determines who is allowed to format and eject removable NTFS media. This capability can be given to: Administrators Administrators and Interactive Users Default: This policy isn't defined and only Administrators have this ability. @@ -1117,7 +1118,7 @@ Domain member: Require strong (Windows 2000 or later) session key This security -Interactive Logon: Display user information when the session is locked User display name, domain and user names (1) User display name only (2) Don't display user information (3) Domain and user names only (4) +Interactive Logon:Display user information when the session is locked User display name, domain and user names (1) User display name only (2) Don't display user information (3) Domain and user names only (4) @@ -1568,13 +1569,12 @@ Interactive logon: Message title for users attempting to log on This security se Interactive logon: Number of previous logons to cache (in case domain controller isn't available) Each unique user's logon information is cached locally so that, in the event that a domain controller is unavailable during subsequent logon attempts, they're able to log on. The cached logon information is stored from the previous logon session. If a domain controller is unavailable and a user's logon information isn't cached, the user is prompted with this message: There are currently no logon servers available to service the logon request. In this policy setting, a value of 0 disables logon caching. Any value above 50 only caches 50 logon attempts. Windows supports a maximum of 50 cache entries and the number of entries consumed per user depends on the credential. For example, a maximum of 50 unique password user accounts can be cached on a Windows system, but only 25 smart card user accounts can be cached because both the password information and the smart card information are stored. When a user with cached logon information logs on again, the user's individual cached information is replaced. Default: Windows Server 2008: 25 All Other Versions: 10. - -> [!NOTE] -> This setting previously showed as applicable to Windows 11, version 24H2 [10.0.26100] and later in error. MDM solutions may show as applicable to that version until a future release. +> [!NOTE] +> This setting previously showed as applicable to Windows 11, version 24H2 [10.0.26100] and later in error. MDM solutions may show as applicable to that version until a future release. @@ -1783,7 +1783,7 @@ Microsoft network client: Digitally sign communications (if server agrees) This - If this setting is enabled, the Microsoft network client will ask the server to perform SMB packet signing upon session setup. If packet signing has been enabled on the server, packet signing will be negotiated. -- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing are enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. +- If this policy is disabled, the SMB client will never negotiate SMB packet signing. Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. On Windows 2000 and later, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. @@ -2024,7 +2024,7 @@ Microsoft network server: Digitally sign communications (if client agrees) This - If this policy is disabled, the SMB client will never negotiate SMB packet signing. on domain controllers only. > [!IMPORTANT] -> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing are enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. +> For Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be set to 1 on the server running Windows 2000: HKLM\System\CurrentControlSet\Services\lanmanserver\parameters\enableW9xsecuritysignature Notes All Windows operating systems support both a client-side SMB component and a server-side SMB component. For Windows 2000 and above, enabling or requiring packet signing for client and server-side SMB components is controlled by the following four policy settings: Microsoft network client: Digitally sign communications (always) - Controls whether or not the client-side SMB component requires packet signing. Microsoft network client: Digitally sign communications (if server agrees) - Controls whether or not the client-side SMB component has packet signing enabled. Microsoft network server: Digitally sign communications (always) - Controls whether or not the server-side SMB component requires packet signing. Microsoft network server: Digitally sign communications (if client agrees) - Controls whether or not the server-side SMB component has packet signing enabled. If both client-side and server-side SMB signing is enabled and the client establishes an SMB 1.0 connection to the server, SMB signing will be attempted. SMB packet signing can significantly degrade SMB performance, depending on dialect version, OS version, file sizes, processor offloading capabilities, and application IO behaviors. This setting only applies to SMB 1.0 connections. For more information, reference:< https://go.microsoft.com/fwlink/?LinkID=787136>. diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md index 08570e074e..da2922a942 100644 --- a/windows/client-management/mdm/policy-csp-localusersandgroups.md +++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md @@ -1,7 +1,8 @@ --- title: LocalUsersAndGroups Policy CSP description: Learn more about the LocalUsersAndGroups Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-lockdown.md b/windows/client-management/mdm/policy-csp-lockdown.md index 95f4c33c50..11299e781b 100644 --- a/windows/client-management/mdm/policy-csp-lockdown.md +++ b/windows/client-management/mdm/policy-csp-lockdown.md @@ -1,7 +1,8 @@ --- title: LockDown Policy CSP description: Learn more about the LockDown Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-lsa.md b/windows/client-management/mdm/policy-csp-lsa.md index d29d14edd8..9338d13c66 100644 --- a/windows/client-management/mdm/policy-csp-lsa.md +++ b/windows/client-management/mdm/policy-csp-lsa.md @@ -1,7 +1,8 @@ --- title: LocalSecurityAuthority Policy CSP description: Learn more about the LocalSecurityAuthority Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-maps.md b/windows/client-management/mdm/policy-csp-maps.md index 7dc52aed91..0148a014f0 100644 --- a/windows/client-management/mdm/policy-csp-maps.md +++ b/windows/client-management/mdm/policy-csp-maps.md @@ -1,7 +1,8 @@ --- title: Maps Policy CSP description: Learn more about the Maps Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-memorydump.md b/windows/client-management/mdm/policy-csp-memorydump.md index d6550053a3..ae3cea44fd 100644 --- a/windows/client-management/mdm/policy-csp-memorydump.md +++ b/windows/client-management/mdm/policy-csp-memorydump.md @@ -1,7 +1,8 @@ --- title: MemoryDump Policy CSP description: Learn more about the MemoryDump Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-messaging.md b/windows/client-management/mdm/policy-csp-messaging.md index 30117ff84d..bdb2fb5e55 100644 --- a/windows/client-management/mdm/policy-csp-messaging.md +++ b/windows/client-management/mdm/policy-csp-messaging.md @@ -1,7 +1,8 @@ --- title: Messaging Policy CSP description: Learn more about the Messaging Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-mixedreality.md b/windows/client-management/mdm/policy-csp-mixedreality.md index c2b7e4d9b0..ace4441d82 100644 --- a/windows/client-management/mdm/policy-csp-mixedreality.md +++ b/windows/client-management/mdm/policy-csp-mixedreality.md @@ -1,7 +1,8 @@ --- title: MixedReality Policy CSP description: Learn more about the MixedReality Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-mssecurityguide.md b/windows/client-management/mdm/policy-csp-mssecurityguide.md index 75b88b507b..988bfdc000 100644 --- a/windows/client-management/mdm/policy-csp-mssecurityguide.md +++ b/windows/client-management/mdm/policy-csp-mssecurityguide.md @@ -1,7 +1,8 @@ --- title: MSSecurityGuide Policy CSP description: Learn more about the MSSecurityGuide Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-msslegacy.md b/windows/client-management/mdm/policy-csp-msslegacy.md index 6e60b0d9dd..ad3748f44a 100644 --- a/windows/client-management/mdm/policy-csp-msslegacy.md +++ b/windows/client-management/mdm/policy-csp-msslegacy.md @@ -1,7 +1,8 @@ --- title: MSSLegacy Policy CSP description: Learn more about the MSSLegacy Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-multitasking.md b/windows/client-management/mdm/policy-csp-multitasking.md index 84df0472de..06d1458a87 100644 --- a/windows/client-management/mdm/policy-csp-multitasking.md +++ b/windows/client-management/mdm/policy-csp-multitasking.md @@ -1,7 +1,8 @@ --- title: Multitasking Policy CSP description: Learn more about the Multitasking Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-networkisolation.md b/windows/client-management/mdm/policy-csp-networkisolation.md index 14633df6c8..6ec838f5ad 100644 --- a/windows/client-management/mdm/policy-csp-networkisolation.md +++ b/windows/client-management/mdm/policy-csp-networkisolation.md @@ -1,7 +1,8 @@ --- title: NetworkIsolation Policy CSP description: Learn more about the NetworkIsolation Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-networklistmanager.md b/windows/client-management/mdm/policy-csp-networklistmanager.md index a8158e010d..71e78973a4 100644 --- a/windows/client-management/mdm/policy-csp-networklistmanager.md +++ b/windows/client-management/mdm/policy-csp-networklistmanager.md @@ -1,7 +1,8 @@ --- title: NetworkListManager Policy CSP description: Learn more about the NetworkListManager Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-newsandinterests.md b/windows/client-management/mdm/policy-csp-newsandinterests.md index df2f909bd6..fe79c499b0 100644 --- a/windows/client-management/mdm/policy-csp-newsandinterests.md +++ b/windows/client-management/mdm/policy-csp-newsandinterests.md @@ -1,7 +1,8 @@ --- title: NewsAndInterests Policy CSP description: Learn more about the NewsAndInterests Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -84,6 +85,64 @@ This policy applies to the entire widgets experience, including content on the t + +## DisableWidgetsBoard + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/NewsAndInterests/DisableWidgetsBoard +``` + + + + +Disable widgets board. + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `int` | +| Access Type | Add, Delete, Get, Replace | +| Default Value | 0 | + + + +**Allowed values**: + +| Value | Description | +|:--|:--| +| 0 (Default) | Enabled. | +| 1 | Disabled. | + + + +**Group policy mapping**: + +| Name | Value | +|:--|:--| +| Name | DisableWidgetsBoard | +| Path | NewsAndInterests > AT > WindowsComponents > NewsAndInterests | + + + + + + + + ## DisableWidgetsOnLockScreen diff --git a/windows/client-management/mdm/policy-csp-notifications.md b/windows/client-management/mdm/policy-csp-notifications.md index 8c03b26633..30942a896d 100644 --- a/windows/client-management/mdm/policy-csp-notifications.md +++ b/windows/client-management/mdm/policy-csp-notifications.md @@ -1,7 +1,8 @@ --- title: Notifications Policy CSP description: Learn more about the Notifications Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-power.md b/windows/client-management/mdm/policy-csp-power.md index 165845af43..8e6e557bb7 100644 --- a/windows/client-management/mdm/policy-csp-power.md +++ b/windows/client-management/mdm/policy-csp-power.md @@ -1,7 +1,8 @@ --- title: Power Policy CSP description: Learn more about the Power Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-printers.md b/windows/client-management/mdm/policy-csp-printers.md index 098733446d..cb984a7530 100644 --- a/windows/client-management/mdm/policy-csp-printers.md +++ b/windows/client-management/mdm/policy-csp-printers.md @@ -1,7 +1,8 @@ --- title: Printers Policy CSP description: Learn more about the Printers Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -11,6 +12,8 @@ ms.date: 09/27/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -348,6 +351,56 @@ The following are the supported values: + +## ConfigureIppTlsCertificatePolicy + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/Printers/ConfigureIppTlsCertificatePolicy +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | ConfigureIppTlsCertificatePolicy | +| ADMX File Name | Printing.admx | + + + + + + + + ## ConfigureRedirectionGuardPolicy diff --git a/windows/client-management/mdm/policy-csp-privacy.md b/windows/client-management/mdm/policy-csp-privacy.md index 35949bfb98..6ef4648bc0 100644 --- a/windows/client-management/mdm/policy-csp-privacy.md +++ b/windows/client-management/mdm/policy-csp-privacy.md @@ -1,7 +1,8 @@ --- title: Privacy Policy CSP description: Learn more about the Privacy Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-remoteassistance.md b/windows/client-management/mdm/policy-csp-remoteassistance.md index 1e190204ac..7e150cadbe 100644 --- a/windows/client-management/mdm/policy-csp-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-remoteassistance.md @@ -1,7 +1,8 @@ --- title: RemoteAssistance Policy CSP description: Learn more about the RemoteAssistance Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktop.md b/windows/client-management/mdm/policy-csp-remotedesktop.md index f549cfc712..b6a52d4ce2 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktop.md +++ b/windows/client-management/mdm/policy-csp-remotedesktop.md @@ -1,7 +1,8 @@ --- title: RemoteDesktop Policy CSP description: Learn more about the RemoteDesktop Area in Policy CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-remotedesktopservices.md b/windows/client-management/mdm/policy-csp-remotedesktopservices.md index 898fb3e01b..6075c67e97 100644 --- a/windows/client-management/mdm/policy-csp-remotedesktopservices.md +++ b/windows/client-management/mdm/policy-csp-remotedesktopservices.md @@ -1,7 +1,8 @@ --- title: RemoteDesktopServices Policy CSP description: Learn more about the RemoteDesktopServices Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-remotemanagement.md b/windows/client-management/mdm/policy-csp-remotemanagement.md index 0f19f54970..cd2bb62790 100644 --- a/windows/client-management/mdm/policy-csp-remotemanagement.md +++ b/windows/client-management/mdm/policy-csp-remotemanagement.md @@ -1,7 +1,8 @@ --- title: RemoteManagement Policy CSP description: Learn more about the RemoteManagement Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -285,7 +286,7 @@ For example, if you want the service to listen only on IPv4 addresses, leave the Ranges are specified using the syntax IP1-IP2. Multiple ranges are separated using "," (comma) as the delimiter. Example IPv4 filters:\n2.0.0.1-2.0.0.20, 24.0.0.1-24.0.0.22 -Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3. FFE:FFFF:7654:FEDA:1245:BA98:3210:4562. +Example IPv6 filters:\n3FFE:FFFF:7654:FEDA:1245:BA98:0000:0000-3FFE:FFFF:7654:FEDA:1245:BA98:3210:4562. diff --git a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md index 53395cdd0b..891a76c576 100644 --- a/windows/client-management/mdm/policy-csp-remoteprocedurecall.md +++ b/windows/client-management/mdm/policy-csp-remoteprocedurecall.md @@ -1,7 +1,8 @@ --- title: RemoteProcedureCall Policy CSP description: Learn more about the RemoteProcedureCall Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-remoteshell.md b/windows/client-management/mdm/policy-csp-remoteshell.md index e7c0d076a7..e8ec5c3a48 100644 --- a/windows/client-management/mdm/policy-csp-remoteshell.md +++ b/windows/client-management/mdm/policy-csp-remoteshell.md @@ -1,7 +1,8 @@ --- title: RemoteShell Policy CSP description: Learn more about the RemoteShell Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-restrictedgroups.md b/windows/client-management/mdm/policy-csp-restrictedgroups.md index 6c8af25f6a..330359312f 100644 --- a/windows/client-management/mdm/policy-csp-restrictedgroups.md +++ b/windows/client-management/mdm/policy-csp-restrictedgroups.md @@ -1,7 +1,8 @@ --- title: RestrictedGroups Policy CSP description: Learn more about the RestrictedGroups Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-search.md b/windows/client-management/mdm/policy-csp-search.md index fc7b78d250..a0c7802840 100644 --- a/windows/client-management/mdm/policy-csp-search.md +++ b/windows/client-management/mdm/policy-csp-search.md @@ -1,7 +1,8 @@ --- title: Search Policy CSP description: Learn more about the Search Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-security.md b/windows/client-management/mdm/policy-csp-security.md index 25e55a8941..a640213a1c 100644 --- a/windows/client-management/mdm/policy-csp-security.md +++ b/windows/client-management/mdm/policy-csp-security.md @@ -1,7 +1,8 @@ --- title: Security Policy CSP description: Learn more about the Security Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md index 46c10a8e9a..0b7daa00a9 100644 --- a/windows/client-management/mdm/policy-csp-servicecontrolmanager.md +++ b/windows/client-management/mdm/policy-csp-servicecontrolmanager.md @@ -1,7 +1,8 @@ --- title: ServiceControlManager Policy CSP description: Learn more about the ServiceControlManager Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-settings.md b/windows/client-management/mdm/policy-csp-settings.md index bf9e5d11f5..89c42f0030 100644 --- a/windows/client-management/mdm/policy-csp-settings.md +++ b/windows/client-management/mdm/policy-csp-settings.md @@ -1,7 +1,8 @@ --- title: Settings Policy CSP description: Learn more about the Settings Area in Policy CSP. -ms.date: 05/20/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-settingssync.md b/windows/client-management/mdm/policy-csp-settingssync.md index e8025d4898..9b8ffbd08d 100644 --- a/windows/client-management/mdm/policy-csp-settingssync.md +++ b/windows/client-management/mdm/policy-csp-settingssync.md @@ -1,7 +1,8 @@ --- title: SettingsSync Policy CSP description: Learn more about the SettingsSync Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -11,6 +12,8 @@ ms.date: 09/27/2024 [!INCLUDE [ADMX-backed CSP tip](includes/mdm-admx-csp-note.md)] +[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] + @@ -137,6 +140,56 @@ If you don't set or disable this setting, syncing of the "language preferences" + +## EnableWindowsbackup + + +| Scope | Editions | Applicable OS | +|:--|:--|:--| +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | + + + +```Device +./Device/Vendor/MSFT/Policy/Config/SettingsSync/EnableWindowsbackup +``` + + + + + + + + + + + +**Description framework properties**: + +| Property name | Property value | +|:--|:--| +| Format | `chr` (string) | +| Access Type | Add, Delete, Get, Replace | + + + + +[!INCLUDE [ADMX-backed policy note](includes/mdm-admx-policy-note.md)] + +**ADMX mapping**: + +| Name | Value | +|:--|:--| +| Name | EnableWindowsbackup | +| ADMX File Name | SettingSync.admx | + + + + + + + + diff --git a/windows/client-management/mdm/policy-csp-smartscreen.md b/windows/client-management/mdm/policy-csp-smartscreen.md index 166eacb4b4..6f7fd23280 100644 --- a/windows/client-management/mdm/policy-csp-smartscreen.md +++ b/windows/client-management/mdm/policy-csp-smartscreen.md @@ -1,7 +1,8 @@ --- title: SmartScreen Policy CSP description: Learn more about the SmartScreen Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-speakforme.md b/windows/client-management/mdm/policy-csp-speakforme.md index b1be7a5fa4..d03ff6ce59 100644 --- a/windows/client-management/mdm/policy-csp-speakforme.md +++ b/windows/client-management/mdm/policy-csp-speakforme.md @@ -1,7 +1,8 @@ --- title: SpeakForMe Policy CSP description: Learn more about the SpeakForMe Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-speech.md b/windows/client-management/mdm/policy-csp-speech.md index 437f917212..7f7060963f 100644 --- a/windows/client-management/mdm/policy-csp-speech.md +++ b/windows/client-management/mdm/policy-csp-speech.md @@ -1,7 +1,8 @@ --- title: Speech Policy CSP description: Learn more about the Speech Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-start.md b/windows/client-management/mdm/policy-csp-start.md index bd79220cf2..8b02053b78 100644 --- a/windows/client-management/mdm/policy-csp-start.md +++ b/windows/client-management/mdm/policy-csp-start.md @@ -1,7 +1,8 @@ --- title: Start Policy CSP description: Learn more about the Start Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-stickers.md b/windows/client-management/mdm/policy-csp-stickers.md index 34b5c89385..ce1b8bc8d9 100644 --- a/windows/client-management/mdm/policy-csp-stickers.md +++ b/windows/client-management/mdm/policy-csp-stickers.md @@ -1,7 +1,8 @@ --- title: Stickers Policy CSP description: Learn more about the Stickers Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md index 78f789eba8..ef35797a4d 100644 --- a/windows/client-management/mdm/policy-csp-storage.md +++ b/windows/client-management/mdm/policy-csp-storage.md @@ -1,7 +1,8 @@ --- title: Storage Policy CSP description: Learn more about the Storage Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-sudo.md b/windows/client-management/mdm/policy-csp-sudo.md index 796c69e84b..eaa5e96654 100644 --- a/windows/client-management/mdm/policy-csp-sudo.md +++ b/windows/client-management/mdm/policy-csp-sudo.md @@ -1,7 +1,8 @@ --- title: Sudo Policy CSP description: Learn more about the Sudo Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md index 1f4fbbaa1e..98fd8a3ee9 100644 --- a/windows/client-management/mdm/policy-csp-system.md +++ b/windows/client-management/mdm/policy-csp-system.md @@ -1,7 +1,8 @@ --- title: System Policy CSP description: Learn more about the System Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-systemservices.md b/windows/client-management/mdm/policy-csp-systemservices.md index 10d548c65f..028d0720fb 100644 --- a/windows/client-management/mdm/policy-csp-systemservices.md +++ b/windows/client-management/mdm/policy-csp-systemservices.md @@ -1,7 +1,8 @@ --- title: SystemServices Policy CSP description: Learn more about the SystemServices Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-taskmanager.md b/windows/client-management/mdm/policy-csp-taskmanager.md index 439cfdb8d3..0de2582caa 100644 --- a/windows/client-management/mdm/policy-csp-taskmanager.md +++ b/windows/client-management/mdm/policy-csp-taskmanager.md @@ -1,7 +1,8 @@ --- title: TaskManager Policy CSP description: Learn more about the TaskManager Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-taskscheduler.md b/windows/client-management/mdm/policy-csp-taskscheduler.md index bfe95ab006..d8eae077b9 100644 --- a/windows/client-management/mdm/policy-csp-taskscheduler.md +++ b/windows/client-management/mdm/policy-csp-taskscheduler.md @@ -1,7 +1,8 @@ --- title: TaskScheduler Policy CSP description: Learn more about the TaskScheduler Area in Policy CSP. -ms.date: 09/11/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md index 6c9181ab8c..00a0d03419 100644 --- a/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md +++ b/windows/client-management/mdm/policy-csp-tenantdefinedtelemetry.md @@ -1,7 +1,8 @@ --- title: TenantDefinedTelemetry Policy CSP description: Learn more about the TenantDefinedTelemetry Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-tenantrestrictions.md b/windows/client-management/mdm/policy-csp-tenantrestrictions.md index 536b1b741f..92aabbaa29 100644 --- a/windows/client-management/mdm/policy-csp-tenantrestrictions.md +++ b/windows/client-management/mdm/policy-csp-tenantrestrictions.md @@ -1,7 +1,8 @@ --- title: TenantRestrictions Policy CSP description: Learn more about the TenantRestrictions Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-textinput.md b/windows/client-management/mdm/policy-csp-textinput.md index ef469c7c40..aeb348c64d 100644 --- a/windows/client-management/mdm/policy-csp-textinput.md +++ b/windows/client-management/mdm/policy-csp-textinput.md @@ -1,7 +1,8 @@ --- title: TextInput Policy CSP description: Learn more about the TextInput Area in Policy CSP. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-timelanguagesettings.md b/windows/client-management/mdm/policy-csp-timelanguagesettings.md index cfd36f3bb7..46ccf7ac9e 100644 --- a/windows/client-management/mdm/policy-csp-timelanguagesettings.md +++ b/windows/client-management/mdm/policy-csp-timelanguagesettings.md @@ -1,7 +1,8 @@ --- title: TimeLanguageSettings Policy CSP description: Learn more about the TimeLanguageSettings Area in Policy CSP. -ms.date: 04/10/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-troubleshooting.md b/windows/client-management/mdm/policy-csp-troubleshooting.md index 4e27dcdaee..9445141187 100644 --- a/windows/client-management/mdm/policy-csp-troubleshooting.md +++ b/windows/client-management/mdm/policy-csp-troubleshooting.md @@ -1,7 +1,8 @@ --- title: Troubleshooting Policy CSP description: Learn more about the Troubleshooting Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 19a069926b..23b1f025ff 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1,7 +1,8 @@ --- title: Update Policy CSP description: Learn more about the Update Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-userrights.md b/windows/client-management/mdm/policy-csp-userrights.md index 68db80419e..c489be1733 100644 --- a/windows/client-management/mdm/policy-csp-userrights.md +++ b/windows/client-management/mdm/policy-csp-userrights.md @@ -1,7 +1,8 @@ --- title: UserRights Policy CSP description: Learn more about the UserRights Area in Policy CSP. -ms.date: 09/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md index bfea6628c8..2d9385587a 100644 --- a/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md +++ b/windows/client-management/mdm/policy-csp-virtualizationbasedtechnology.md @@ -1,7 +1,8 @@ --- title: VirtualizationBasedTechnology Policy CSP description: Learn more about the VirtualizationBasedTechnology Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-webthreatdefense.md b/windows/client-management/mdm/policy-csp-webthreatdefense.md index 08d092b065..7b29ec716d 100644 --- a/windows/client-management/mdm/policy-csp-webthreatdefense.md +++ b/windows/client-management/mdm/policy-csp-webthreatdefense.md @@ -1,7 +1,8 @@ --- title: WebThreatDefense Policy CSP description: Learn more about the WebThreatDefense Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-wifi.md b/windows/client-management/mdm/policy-csp-wifi.md index 547985d9b2..9629567316 100644 --- a/windows/client-management/mdm/policy-csp-wifi.md +++ b/windows/client-management/mdm/policy-csp-wifi.md @@ -1,7 +1,8 @@ --- title: Wifi Policy CSP description: Learn more about the Wifi Area in Policy CSP. -ms.date: 11/05/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowsai.md b/windows/client-management/mdm/policy-csp-windowsai.md index 8633998eec..64a8c63abe 100644 --- a/windows/client-management/mdm/policy-csp-windowsai.md +++ b/windows/client-management/mdm/policy-csp-windowsai.md @@ -1,7 +1,8 @@ --- title: WindowsAI Policy CSP description: Learn more about the WindowsAI Area in Policy CSP. -ms.date: 12/09/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -659,12 +660,12 @@ When this setting isn't configured, the OS configures the storage allocation for | Value | Description | |:--|:--| | 0 (Default) | Let the OS define the maximum storage amount based on hard drive storage size. | -| 10000 | 10GB. | -| 25000 | 25GB. | -| 50000 | 50GB. | -| 75000 | 75GB. | -| 100000 | 100GB. | -| 150000 | 150GB. | +| 10240 | 10GB. | +| 25600 | 25GB. | +| 51200 | 50GB. | +| 76800 | 75GB. | +| 102400 | 100GB. | +| 153600 | 150GB. | diff --git a/windows/client-management/mdm/policy-csp-windowsautopilot.md b/windows/client-management/mdm/policy-csp-windowsautopilot.md index 1e3b68c37a..f10f3f5b34 100644 --- a/windows/client-management/mdm/policy-csp-windowsautopilot.md +++ b/windows/client-management/mdm/policy-csp-windowsautopilot.md @@ -1,7 +1,8 @@ --- title: WindowsAutopilot Policy CSP description: Learn more about the WindowsAutopilot Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md index ae7bafe0cf..c6e242ce9b 100644 --- a/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md +++ b/windows/client-management/mdm/policy-csp-windowsconnectionmanager.md @@ -1,7 +1,8 @@ --- title: WindowsConnectionManager Policy CSP description: Learn more about the WindowsConnectionManager Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md index bc665f2973..5893ab6810 100644 --- a/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md +++ b/windows/client-management/mdm/policy-csp-windowsdefendersecuritycenter.md @@ -1,7 +1,8 @@ --- title: WindowsDefenderSecurityCenter Policy CSP description: Learn more about the WindowsDefenderSecurityCenter Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md index c84c0bded7..541efe7904 100644 --- a/windows/client-management/mdm/policy-csp-windowsinkworkspace.md +++ b/windows/client-management/mdm/policy-csp-windowsinkworkspace.md @@ -1,7 +1,8 @@ --- title: WindowsInkWorkspace Policy CSP description: Learn more about the WindowsInkWorkspace Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowslogon.md b/windows/client-management/mdm/policy-csp-windowslogon.md index 64a1352741..8988bf7de4 100644 --- a/windows/client-management/mdm/policy-csp-windowslogon.md +++ b/windows/client-management/mdm/policy-csp-windowslogon.md @@ -1,7 +1,8 @@ --- title: WindowsLogon Policy CSP description: Learn more about the WindowsLogon Area in Policy CSP. -ms.date: 11/26/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowspowershell.md b/windows/client-management/mdm/policy-csp-windowspowershell.md index 9e4a87efb2..b69ea72761 100644 --- a/windows/client-management/mdm/policy-csp-windowspowershell.md +++ b/windows/client-management/mdm/policy-csp-windowspowershell.md @@ -1,7 +1,8 @@ --- title: WindowsPowerShell Policy CSP description: Learn more about the WindowsPowerShell Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-windowssandbox.md b/windows/client-management/mdm/policy-csp-windowssandbox.md index 3c26ac2f1a..d0946277b5 100644 --- a/windows/client-management/mdm/policy-csp-windowssandbox.md +++ b/windows/client-management/mdm/policy-csp-windowssandbox.md @@ -1,7 +1,8 @@ --- title: WindowsSandbox Policy CSP description: Learn more about the WindowsSandbox Area in Policy CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/policy-csp-wirelessdisplay.md b/windows/client-management/mdm/policy-csp-wirelessdisplay.md index 70e8e67fba..9a7729d8ac 100644 --- a/windows/client-management/mdm/policy-csp-wirelessdisplay.md +++ b/windows/client-management/mdm/policy-csp-wirelessdisplay.md @@ -1,7 +1,8 @@ --- title: WirelessDisplay Policy CSP description: Learn more about the WirelessDisplay Area in Policy CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/printerprovisioning-csp.md b/windows/client-management/mdm/printerprovisioning-csp.md index 8667239d07..6b09526d28 100644 --- a/windows/client-management/mdm/printerprovisioning-csp.md +++ b/windows/client-management/mdm/printerprovisioning-csp.md @@ -1,7 +1,8 @@ --- title: PrinterProvisioning CSP description: Learn more about the PrinterProvisioning CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/printerprovisioning-ddf-file.md b/windows/client-management/mdm/printerprovisioning-ddf-file.md index e4db037ecb..3929db5f29 100644 --- a/windows/client-management/mdm/printerprovisioning-ddf-file.md +++ b/windows/client-management/mdm/printerprovisioning-ddf-file.md @@ -1,7 +1,8 @@ --- title: PrinterProvisioning DDF file description: View the XML file containing the device description framework (DDF) for the PrinterProvisioning configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/reboot-csp.md b/windows/client-management/mdm/reboot-csp.md index b095998bbd..3d72cde805 100644 --- a/windows/client-management/mdm/reboot-csp.md +++ b/windows/client-management/mdm/reboot-csp.md @@ -1,7 +1,8 @@ --- title: Reboot CSP description: Learn more about the Reboot CSP. -ms.date: 01/18/2024 +ms.date: 02/14/2025 +ms.topic: generated-reference --- @@ -9,8 +10,6 @@ ms.date: 01/18/2024 # Reboot CSP -[!INCLUDE [Windows Insider tip](includes/mdm-insider-csp-note.md)] - The Reboot configuration service provider is used to configure reboot settings. @@ -122,7 +121,7 @@ The supported operation is Get. -Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. +Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. While it's supported to set either DailyRecurrent or WeeklyRecurrent schedules, it isn't supported to enable both settings simultaneously. A reboot will be scheduled to occur every day at the configured time starting at the specified date and time. Setting a null (empty) date will delete the existing schedule. @@ -161,7 +160,7 @@ Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecur -Value in ISO8601, both the date and time are required. A reboot will be scheduled at the configured date time. Setting a null (empty) date will delete the existing schedule. +Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. Both the date and time are required. A reboot will be scheduled to occur at the specified date and time. Setting a null (empty) date will delete the existing schedule. @@ -189,7 +188,7 @@ Value in ISO8601, both the date and time are required. A reboot will be schedule | Scope | Editions | Applicable OS | |:--|:--|:--| -| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows Insider Preview | +| ✅ Device
❌ User | ✅ Pro
✅ Enterprise
✅ Education
✅ Windows SE
✅ IoT Enterprise / IoT Enterprise LTSC | ✅ Windows 11, version 24H2 [10.0.26100] and later | @@ -200,7 +199,7 @@ Value in ISO8601, both the date and time are required. A reboot will be schedule -Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. +Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. While it's supported to set either DailyRecurrent or WeeklyRecurrent schedules, it isn't supported to enable both settings simultaneously. A reboot will be scheduled to occur every week at the configured day and time starting at the specified date and time. Setting a null (empty) date will delete the existing schedule. diff --git a/windows/client-management/mdm/reboot-ddf-file.md b/windows/client-management/mdm/reboot-ddf-file.md index ab06e22815..af569e0d56 100644 --- a/windows/client-management/mdm/reboot-ddf-file.md +++ b/windows/client-management/mdm/reboot-ddf-file.md @@ -1,7 +1,8 @@ --- title: Reboot DDF file description: View the XML file containing the device description framework (DDF) for the Reboot configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -95,7 +96,7 @@ The following XML file contains the device description framework (DDF) for the R - Value in ISO8601, both the date and time are required. A reboot will be scheduled at the configured date time. Setting a null (empty) date will delete the existing schedule. + Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. Both the date and time are required. A reboot will be scheduled to occur at the specified date and time. Setting a null (empty) date will delete the existing schedule. @@ -122,7 +123,7 @@ The following XML file contains the device description framework (DDF) for the R - Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled each day at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. While it is supported to set either DailyRecurrent or WeeklyRecurrent schedules, it is not supported to enable both settings simultaneously. A reboot will be scheduled to occur every day at the configured time starting at the specified date and time. Setting a null (empty) date will delete the existing schedule. @@ -149,7 +150,7 @@ The following XML file contains the device description framework (DDF) for the R - Value in ISO8601, time is required. Either setting DailyRecurrent or WeeklyRecurrent is supported but not both at same time. A reboot will be scheduled every week at the configured time starting at the date and time. Setting a null (empty) date will delete the existing schedule. + Value in ISO8601 date and time format (such as 2025-10-07T10:35:00) is required. While it is supported to set either DailyRecurrent or WeeklyRecurrent schedules, it is not supported to enable both settings simultaneously. A reboot will be scheduled to occur every week at the configured day and time starting at the specified date and time. Setting a null (empty) date will delete the existing schedule. @@ -164,8 +165,8 @@ The following XML file contains the device description framework (DDF) for the R - 99.9.99999 - 9.9 + 10.0.26100 + 1.0 diff --git a/windows/client-management/mdm/remotewipe-csp.md b/windows/client-management/mdm/remotewipe-csp.md index 1c0afff55f..97af6fd97c 100644 --- a/windows/client-management/mdm/remotewipe-csp.md +++ b/windows/client-management/mdm/remotewipe-csp.md @@ -1,7 +1,8 @@ --- title: RemoteWipe CSP description: Learn more about the RemoteWipe CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/remotewipe-ddf-file.md b/windows/client-management/mdm/remotewipe-ddf-file.md index 6ec9d27e89..40776b4b16 100644 --- a/windows/client-management/mdm/remotewipe-ddf-file.md +++ b/windows/client-management/mdm/remotewipe-ddf-file.md @@ -1,7 +1,8 @@ --- title: RemoteWipe DDF file description: View the XML file containing the device description framework (DDF) for the RemoteWipe configuration service provider. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/rootcacertificates-csp.md b/windows/client-management/mdm/rootcacertificates-csp.md index 6445586c10..6bb6c3faf5 100644 --- a/windows/client-management/mdm/rootcacertificates-csp.md +++ b/windows/client-management/mdm/rootcacertificates-csp.md @@ -1,7 +1,8 @@ --- title: RootCATrustedCertificates CSP description: Learn more about the RootCATrustedCertificates CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/rootcacertificates-ddf-file.md b/windows/client-management/mdm/rootcacertificates-ddf-file.md index 5479190d60..3528cce7c2 100644 --- a/windows/client-management/mdm/rootcacertificates-ddf-file.md +++ b/windows/client-management/mdm/rootcacertificates-ddf-file.md @@ -1,7 +1,8 @@ --- title: RootCATrustedCertificates DDF file description: View the XML file containing the device description framework (DDF) for the RootCATrustedCertificates configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/secureassessment-csp.md b/windows/client-management/mdm/secureassessment-csp.md index 172e2ef819..752bd84fea 100644 --- a/windows/client-management/mdm/secureassessment-csp.md +++ b/windows/client-management/mdm/secureassessment-csp.md @@ -1,7 +1,8 @@ --- title: SecureAssessment CSP description: Learn more about the SecureAssessment CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/secureassessment-ddf-file.md b/windows/client-management/mdm/secureassessment-ddf-file.md index 7d49cb3604..eb02e07a68 100644 --- a/windows/client-management/mdm/secureassessment-ddf-file.md +++ b/windows/client-management/mdm/secureassessment-ddf-file.md @@ -1,7 +1,8 @@ --- title: SecureAssessment DDF file description: View the XML file containing the device description framework (DDF) for the SecureAssessment configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/sharedpc-csp.md b/windows/client-management/mdm/sharedpc-csp.md index bdff7ac7bd..f78f9cba3b 100644 --- a/windows/client-management/mdm/sharedpc-csp.md +++ b/windows/client-management/mdm/sharedpc-csp.md @@ -1,7 +1,8 @@ --- title: SharedPC CSP description: Learn more about the SharedPC CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/sharedpc-ddf-file.md b/windows/client-management/mdm/sharedpc-ddf-file.md index 4412297df6..353d0ba339 100644 --- a/windows/client-management/mdm/sharedpc-ddf-file.md +++ b/windows/client-management/mdm/sharedpc-ddf-file.md @@ -1,7 +1,8 @@ --- title: SharedPC DDF file description: View the XML file containing the device description framework (DDF) for the SharedPC configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/supl-csp.md b/windows/client-management/mdm/supl-csp.md index 687edec2d2..7a65e1a5e3 100644 --- a/windows/client-management/mdm/supl-csp.md +++ b/windows/client-management/mdm/supl-csp.md @@ -1,7 +1,8 @@ --- title: SUPL CSP description: Learn more about the SUPL CSP. -ms.date: 11/27/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/supl-ddf-file.md b/windows/client-management/mdm/supl-ddf-file.md index 0797c3447b..64f70d8fef 100644 --- a/windows/client-management/mdm/supl-ddf-file.md +++ b/windows/client-management/mdm/supl-ddf-file.md @@ -1,7 +1,8 @@ --- title: SUPL DDF file description: View the XML file containing the device description framework (DDF) for the SUPL configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 663982ef0f..b13fdc33e3 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -1,7 +1,8 @@ --- title: SurfaceHub CSP description: Learn more about the SurfaceHub CSP. -ms.date: 08/16/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/surfacehub-ddf-file.md b/windows/client-management/mdm/surfacehub-ddf-file.md index 1193b28214..575f8e582a 100644 --- a/windows/client-management/mdm/surfacehub-ddf-file.md +++ b/windows/client-management/mdm/surfacehub-ddf-file.md @@ -1,7 +1,8 @@ --- title: SurfaceHub DDF file description: View the XML file containing the device description framework (DDF) for the SurfaceHub configuration service provider. -ms.date: 08/16/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md index 58d6463c97..9c7df2dfd8 100644 --- a/windows/client-management/mdm/vpnv2-csp.md +++ b/windows/client-management/mdm/vpnv2-csp.md @@ -1,7 +1,8 @@ --- title: VPNv2 CSP description: Learn more about the VPNv2 CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -863,11 +864,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa -False: Don't Bypass for Local traffic. - -True: ByPass VPN Interface for Local Traffic. - -Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. +Not supported. @@ -5160,11 +5157,7 @@ Returns the type of App/Id. This value can be either of the following: PackageFa -False: Don't Bypass for Local traffic. - -True: ByPass VPN Interface for Local Traffic. - -Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. +Not supported. diff --git a/windows/client-management/mdm/vpnv2-ddf-file.md b/windows/client-management/mdm/vpnv2-ddf-file.md index abe39e405a..2b6a1f45d4 100644 --- a/windows/client-management/mdm/vpnv2-ddf-file.md +++ b/windows/client-management/mdm/vpnv2-ddf-file.md @@ -1,7 +1,8 @@ --- title: VPNv2 DDF file description: View the XML file containing the device description framework (DDF) for the VPNv2 configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- @@ -1156,10 +1157,7 @@ The following XML file contains the device description framework (DDF) for the V - False : Do not Bypass for Local traffic - True : ByPass VPN Interface for Local Traffic - - Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. + Not supported. @@ -4425,10 +4423,7 @@ A device tunnel profile must be deleted before another device tunnel profile can - False : Do not Bypass for Local traffic - True : ByPass VPN Interface for Local Traffic - - Optional. When this setting is True, requests to local resources that are available on the same Wi-Fi network as the VPN client can bypass the VPN. For example, if enterprise policy for VPN requires force tunnel for VPN, but enterprise intends to allow the remote user to connect locally to media center in their home, then this option should be set to True. The user can bypass VPN for local subnet traffic. When this is set to False, the setting is disabled and no subnet exceptions are allowed. + Not supported. diff --git a/windows/client-management/mdm/wifi-csp.md b/windows/client-management/mdm/wifi-csp.md index da583b8cd9..33d21ef260 100644 --- a/windows/client-management/mdm/wifi-csp.md +++ b/windows/client-management/mdm/wifi-csp.md @@ -1,7 +1,8 @@ --- title: WiFi CSP description: Learn more about the WiFi CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/wifi-ddf-file.md b/windows/client-management/mdm/wifi-ddf-file.md index a2a8cf4407..5b19466938 100644 --- a/windows/client-management/mdm/wifi-ddf-file.md +++ b/windows/client-management/mdm/wifi-ddf-file.md @@ -1,7 +1,8 @@ --- title: WiFi DDF file description: View the XML file containing the device description framework (DDF) for the WiFi configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md index 10546d7713..0e493f19d0 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-csp.md @@ -1,7 +1,8 @@ --- title: WindowsDefenderApplicationGuard CSP description: Learn more about the WindowsDefenderApplicationGuard CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md index 06f96f2518..9af969aacd 100644 --- a/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md +++ b/windows/client-management/mdm/windowsdefenderapplicationguard-ddf-file.md @@ -1,7 +1,8 @@ --- title: WindowsDefenderApplicationGuard DDF file description: View the XML file containing the device description framework (DDF) for the WindowsDefenderApplicationGuard configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/windowslicensing-csp.md b/windows/client-management/mdm/windowslicensing-csp.md index 91e5d7b4ea..bef27c7ed9 100644 --- a/windows/client-management/mdm/windowslicensing-csp.md +++ b/windows/client-management/mdm/windowslicensing-csp.md @@ -1,7 +1,8 @@ --- title: WindowsLicensing CSP description: Learn more about the WindowsLicensing CSP. -ms.date: 08/06/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/windowslicensing-ddf-file.md b/windows/client-management/mdm/windowslicensing-ddf-file.md index d2abdc9fc4..22e3081e8b 100644 --- a/windows/client-management/mdm/windowslicensing-ddf-file.md +++ b/windows/client-management/mdm/windowslicensing-ddf-file.md @@ -1,7 +1,8 @@ --- title: WindowsLicensing DDF file description: View the XML file containing the device description framework (DDF) for the WindowsLicensing configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/wirednetwork-csp.md b/windows/client-management/mdm/wirednetwork-csp.md index 12bac7c750..253819df28 100644 --- a/windows/client-management/mdm/wirednetwork-csp.md +++ b/windows/client-management/mdm/wirednetwork-csp.md @@ -1,7 +1,8 @@ --- title: WiredNetwork CSP description: Learn more about the WiredNetwork CSP. -ms.date: 01/18/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/mdm/wirednetwork-ddf-file.md b/windows/client-management/mdm/wirednetwork-ddf-file.md index 178bba80f3..9c796c3f69 100644 --- a/windows/client-management/mdm/wirednetwork-ddf-file.md +++ b/windows/client-management/mdm/wirednetwork-ddf-file.md @@ -1,7 +1,8 @@ --- title: WiredNetwork DDF file description: View the XML file containing the device description framework (DDF) for the WiredNetwork configuration service provider. -ms.date: 06/28/2024 +ms.date: 02/13/2025 +ms.topic: generated-reference --- diff --git a/windows/client-management/toc.yml b/windows/client-management/toc.yml index 711bc21aea..955dee1921 100644 --- a/windows/client-management/toc.yml +++ b/windows/client-management/toc.yml @@ -48,7 +48,7 @@ items: href: enterprise-app-management.md - name: Manage updates href: device-update-management.md - - name: Updated Windows and Microsoft Copilot experience + - name: Updated Windows and Microsoft 365 Copilot Chat experience href: manage-windows-copilot.md - name: Manage Recall href: manage-recall.md diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md index d2454b1e79..6f93e76b25 100644 --- a/windows/configuration/taskbar/pinned-apps.md +++ b/windows/configuration/taskbar/pinned-apps.md @@ -193,7 +193,7 @@ Alternatively, you can configure devices using a [custom policy][MEM-1] with the - **Value:** content of the XML file > [!NOTE] -> The content of the file must be entered as a single line in the `Value` field. Use a text editor to remove any line breaks from the XML file, usually with a function called *join lines*. +> The content of the file must be entered as a single line in the `Value` field. Use a text editor to remove any line breaks from the XML file, usually with a function called *join lines* or *linearize*. If customizations.xml is being modified directly instead of using the WCD editor, the XML brackets need to be escaped / replaced with \< and \> entity encodings. Single and double quote characters do not need to be escaped. [!INCLUDE [provisioning-package-2](../../../includes/configure/provisioning-package-2.md)] diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml index e816d252d7..db0c863b4a 100644 --- a/windows/deployment/TOC.yml +++ b/windows/deployment/TOC.yml @@ -294,6 +294,8 @@ items: href: update/windows-update-logs.md - name: Servicing stack updates href: update/servicing-stack-updates.md + - name: Checkpoint cumulative updates and Microsoft Update Catalog usage + href: update/catalog-checkpoint-cumulative-updates.md - name: Update CSP policies href: /windows/client-management/mdm/policy-csp-update?context=/windows/deployment/context/context - name: Update other Microsoft products diff --git a/windows/deployment/do/delivery-optimization-endpoints.md b/windows/deployment/do/delivery-optimization-endpoints.md index 79e8211757..1f8366e62b 100644 --- a/windows/deployment/do/delivery-optimization-endpoints.md +++ b/windows/deployment/do/delivery-optimization-endpoints.md @@ -36,4 +36,6 @@ Use the table below to reference any particular content types or services endpoi | *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Both | | *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Both | | *.do.dsp.mp.microsoft.com | HTTP / 80
HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Connected Cache Managed in Azure | -| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | AMQP / 5671
MQTT / 8883
HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Connected Cache Managed in Azure | +| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com, github.com | HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Connected Cache Managed in Azure | +| *.ubuntu.com, api.snapcraft.io | HTTP / 80
HTTPs / 443 | Ubuntu package updates | Used by Linux distribution image in WSL on Windows host machine to deploy Connected Cache. | Connected Cache Managed in Azure | +| packages.microsoft.com | HTTP / 80
HTTPs / 443 | Microsoft package updates | Used to deploy required Connected Cache packages to Windows and Linux host machines. | Connected Cache Managed in Azure | diff --git a/windows/deployment/do/mcc-ent-prerequisites.md b/windows/deployment/do/mcc-ent-prerequisites.md index f30f503e31..f8ddaef129 100644 --- a/windows/deployment/do/mcc-ent-prerequisites.md +++ b/windows/deployment/do/mcc-ent-prerequisites.md @@ -30,6 +30,8 @@ This article details the requirements and recommended specifications for using M - [Windows Enterprise E3 or E5](/windows/whats-new/windows-licensing#windows-11-enterprise), included in [Microsoft 365 F3, E3, or E5](https://www.microsoft.com/microsoft-365/enterprise/microsoft365-plans-and-pricing?msockid=32c407b43d5968050f2b13443c746916) - Windows Education A3 or A5, included in [Microsoft 365 A3 or A5](https://www.microsoft.com/education/products/microsoft-365?msockid=32c407b43d5968050f2b13443c746916#Education-plans) + Note that there is no limit to the number of licensed machines that may concurrently download from a Connected Cache node. + ## Cache node host machine requirements ### General requirements diff --git a/windows/deployment/do/mcc-ent-release-notes.md b/windows/deployment/do/mcc-ent-release-notes.md index 28471a7fb7..7a69747aff 100644 --- a/windows/deployment/do/mcc-ent-release-notes.md +++ b/windows/deployment/do/mcc-ent-release-notes.md @@ -18,16 +18,29 @@ ms.date: 10/30/2024 This article contains details about the latest releases of Connected Cache. Since Connected Cache is a preview service, some releases may contain breaking changes. +## Install script v2.0.0.2 + +Released on **2/7/2025** + +These changes only affect the installation scripts for Connected Cache. To take advantage of these changes, you'll need to redeploy your existing cache nodes using the updated installation script. + +### Improvements + +- **Removes dependency on AMQP/MQTT ports**: Cache nodes deployed using this updated installation script will no longer use AMQP (5671) or MQTT (8883) ports. This change simplifies the network configuration for cache nodes and reduces the number of ports that need to be opened in your network security group. +- **Improves cleanup during uninstall**: Windows-hosted cache nodes will now remove port proxy rules when uninstalled using the `uninstallmcconwsl.ps1` script. This change ensures that the host machine's WSL port-forwarding rules are cleaned up properly when uninstalling Connected Cache. +- **Changes install error codes from decimal to hex code**: Install error codes for Windows-hosted cache nodes are now displayed in hex code format, improving error code readability. +- **Uses configured proxy to perform install**: If a proxy was configured for the Windows-hosted cache node in Azure portal, the cache node uses the specified proxy during installation. + ## Release v1.2.1.2076_E (public preview launch) The public preview released on **10/30/2024** -For customers that installed earlier versions of Connected Cache, this release contains breaking changes that affect both Linux and Windows host machines. Please see the [early preview documentation page](mcc-ent-early-preview.md) for more details. +For customers that installed earlier versions of Connected Cache, this release contains breaking changes that affect both Linux and Windows host machines. See the [early preview documentation page](mcc-ent-early-preview.md) for more details. ### Feature updates - **Metrics and charts in Azure portal**: You can now visualize *Outbound egress* and *Volume by Content type* charts for your cache node on Azure portal. You can also create custom monitoring charts for your cache nodes. This capability is under the **Metrics** tab on Azure portal. -- **Cache nodes for Windows or Linux host machines**: Cache nodes can now be created and deployed to Windows host machine or Linux host machines by simply choosing the OS when creating cache nodes. +- **Cache nodes for Windows or Linux host machines**: Cache nodes can now be created and deployed to Windows host machine or Linux host machines by choosing the OS when creating cache nodes. - **Ubuntu 22.04 LTS**: Cache nodes can now be deployed on Ubuntu 22.04 LTS. - **Azure CLI support**: Cache nodes can now be created and managed via Azure CLI. - **Proxy**: We added support for unauthenticated proxy and cloud proxy integration. diff --git a/windows/deployment/do/mcc-ent-troubleshooting.md b/windows/deployment/do/mcc-ent-troubleshooting.md index 9e896b0acf..fd4a693300 100644 --- a/windows/deployment/do/mcc-ent-troubleshooting.md +++ b/windows/deployment/do/mcc-ent-troubleshooting.md @@ -23,8 +23,6 @@ This article contains instructions on how to troubleshoot different issues you m This section describes known issues with the latest release of Microsoft Connected Cache for Enterprise and Education. See the [Release Notes page](mcc-ent-release-notes.md) for more details on the fixes included in the latest release. -### Cache node monitoring chart in the Azure portal user interface displays incorrect information - ### Script provisionmcconwsl.ps1 fails when executed on a Windows 11 host machine configured to use Japanese language In the Connected Cache installation script (provisionmcconwsl.ps1), the check processing is executed until the value of the last execution code (Last Result) of the installation task becomes 0 in the following processing. However, in Japanese OS, the return value is null because "Last Result" is displayed, and an exception occurs. @@ -82,6 +80,10 @@ You can expect to see the following types of log files: 1. **WSL_Mcc_UserUninstall_Transcript**: This log file records the output of the "uninstallmcconwsl.ps1" script that the user can run to uninstall MCC software from the host machine. 1. **WSL_Mcc_Uninstall_FromRegisteredTask_Transcript**: This log file records the output of the "MCC_Uninstall_Task" scheduled task that is responsible for uninstalling the MCC software from the host machine when called by the "uninstallmcconwsl.ps1" script. +### Group Policy Object conflicts with Scheduled Task registration + +Enabling the Group Policy Object: [Network access: Do not allow storage of passwords and credentials for network authentication](/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-access-do-not-allow-storage-of-passwords-and-credentials-for-network-authentication) will prevent the Connected Cache software from registering the scheduled tasks necessary for successful cache node registration and operation. + ### WSL2 fails to install with message "A specified logon session doesn't exist" If you're encountering this failure message when attempting to run the PowerShell command `wsl.exe --install --no-distribution` on your Windows host machine, verify that you're logged on as a local administrator and running the command from an elevated PowerShell window. diff --git a/windows/deployment/update/catalog-checkpoint-cumulative-updates.md b/windows/deployment/update/catalog-checkpoint-cumulative-updates.md new file mode 100644 index 0000000000..ce4b36fd45 --- /dev/null +++ b/windows/deployment/update/catalog-checkpoint-cumulative-updates.md @@ -0,0 +1,93 @@ +--- +title: Checkpoint cumulative updates and the Microsoft Update Catalog +description: This article describes how to handle checkpoint cumulative updates when you use the Microsoft Update Catalog to update devices and images. +ms.service: windows-client +ms.subservice: itpro-updates +ms.topic: conceptual +ms.author: mstewart +author: mestew +manager: aaroncz +ms.collection: + - tier2 +ms.localizationpriority: medium +appliesto: + - ✅ Windows 11, version 24H2 and later + - ✅ Windows Server 2025 and later +ms.date: 01/31/2025 +--- + +# Checkpoint cumulative updates and Microsoft Update Catalog usage + +Starting Windows 11, version 24H2, monthly security updates and optional nonsecurity preview release updates might be preceded by a checkpoint cumulative update. Devices updating from Windows Update (WU) and Windows Server Update Services (WSUS) release channels can continue to seamlessly install the latest monthly security update or the optional nonsecurity preview release regardless of whether there are any preceding checkpoint cumulative updates, so **update processes involving WU and WSUS remain unchanged**. This article covers how Microsoft Update Catalog users can easily update their devices (or images) through checkpoint cumulative updates. + +## Checkpoint cumulative updates + +Windows 11 quality updates use servicing technology and are built cumulatively from the time when a new Windows OS was released to manufacturing (RTM). These monthly updates include all the changes since RTM in the form of binary differentials computed from the initial version of those binaries. + +With Windows 11, version 24H2, Microsoft introduced a new concept of checkpoint cumulative updates. This change allows you to get features and security enhancements via the latest cumulative update through smaller, incremental differentials containing only the changes since the previous checkpoint cumulative update. This change means that you can save time, bandwidth, and hard drive space. + +Going forward, Microsoft might periodically release cumulative updates as checkpoints. The subsequent updates will then consist of: +- The update package files associated with the checkpoints, and +- New update package files that contain incremental binary differentials against the version of binaries in the last checkpoint. + +This process might be repeated multiple times, thereby generating multiple checkpoints during the lifecycle of a given Windows release. The Windows 11, version 24H2 servicing stack can merge all the checkpoints and only download and install content that's missing on the device. + +If any checkpoint cumulative updates precede a target update, a device or image needs to take all prior checkpoint cumulative updates before it can take the target update. In other words, a post-checkpoint latest cumulative update can be applied to images/devices that are on that checkpoint or on a subsequent latest cumulative update. For updates sourced from WU and WSUS this process happens seamlessly. You can continue to use the same tools and processes that you currently use for approving and deploying updates. We expect that your experience updating through a checkpoint cumulative update will position you to efficiently take future checkpoint cumulative updates. + +### Applicability + +A checkpoint cumulative update is just another monthly security update that informs how subsequent updates are built. There's no policy change or new requirement around when users must take these updates, though it's best practice to take monthly security updates at the earliest opportunity to keep your devices protected and productive. + +### Update Windows installation media + +This feature doesn't introduce any change to the applicability of monthly security updates. As before, these updates apply to the main OS (install.wim) and to WinPE (boot.wim) but not to WinRE (winre.wim). + +WinRE is serviced by applying the servicing stack update from a cumulative update (latest cumulative update doesn't apply) and SafeOS Dynamic Update. This is how it has been for a while now, and there's no recent change to WinRE servicing and certainly no change due to the checkpoint cumulative updates feature. We understand that not everybody may have had a shared understanding about this, but applying servicing stack update then SafeOS Dynamic Update is the only way to ensure WinRE is serviced. For more information, see [Update Windows installation media with Dynamic Update](media-dynamic-update.md). + + +## Updating from the Microsoft Update Catalog + +When installing a given monthly security or optional nonsecurity preview update, [Microsoft Update Catalog](https://www.catalog.update.microsoft.com) users can determine and download the prior checkpoint cumulative updates and apply them sequentially under certain situations, or in one go using Deployment Image Servicing and Management (DISM). + +### Finding prior checkpoint cumulative updates + +For a given update, users can look up the KB article and find all preceding checkpoints, if any, listed under the **Catalog** release channel. For instance, the 2024-12 monthly security update (KB5048667) has one preceding checkpoint cumulative update per [December 10, 2024-KB5048667 (OS Build 26100.2605)](https://support.microsoft.com/topic/708755a6-d809-4a8a-8d20-53c4108590e6#ID0ELBD=Catalog): + + > Install each MSU file individually, in order

Download and install each MSU file individually either using DISM or [Windows Update Standalone Installer](https://support.microsoft.com/topic/799ba3df-ec7e-b05e-ee13-1cdae8f23b19) in the following order:

  • windows11.0-kb5043080-x64_953449672073f8fb99badb4cc6d5d7849b9c83e8.msu
  • windows11.0-kb5048667-x64_d4ad0ca69de9a02bc356757581e0e0d6960c9f93.msu
+ +Alternately, users can search the KB number in the [Microsoft Update Catalog](https://catalog.update.microsoft.com/) and select the **Download** button for the selected architecture. The download pop-up shows all prior checkpoints for the update so that users can conveniently download all `.msu` files and apply them to their image or device. For instance, Microsoft Update Catalog shows the [2024-12 cumulative update (KB5048667)](https://support.microsoft.com/help/5048667) has one preceding checkpoint cumulative update, [KB5043080](https://support.microsoft.com/help/5043080). + +### Updating through checkpoint cumulative updates + +**Device has the latest checkpoint cumulative update and doesn't need customization:** + +Devices or images that have the latest checkpoint cumulative update installed and don't need Features on Demand (FoD) or language pack customization can be updated to the latest target cumulative update with no change to your existing process. You can copy the target `.msu` file from Microsoft Update Catalog and install it, for instance using [Add-WindowsPackage (DISM)](/powershell/module/dism/add-windowspackage) or [DISM operating system package (`.cab` or `.msu`) servicing command-line options](/windows-hardware/manufacture/desktop/dism-operating-system-package-servicing-command-line-options). + +Examples of eligible devices: + +| Device is on | Needs to install| +|---|---| +|
  • The checkpoint cumulative update, 2024-09 (KB5043080)
|
  • A subsequent monthly security update like 2024-11 (KB5046617), or
  • A subsequent optional nonsecurity release like 2024-11 (KB5046740)
| +|
  • A subsequent optional nonsecurity preview release like 2024-09 (KB5043178), or
  • A subsequent monthly security update like 2024-10 (KB5044284)
|
  • A subsequent monthly security update like 2025-01 (KB5050009), or
  • A subsequent optional nonsecurity release like 2024-11 (KB5046740)
| + +**Device needs FoD or language pack customization:** + +Installing FoDs or language packs requires the full latest cumulative update payload, which now can be split across files associated with each preceding checkpoint cumulative update. So, when customizing FoDs or language packs for offline media, all prior checkpoint cumulative updates and the target cumulative update need to be installed regardless of whether the device already had any of the prior checkpoints cumulative update installed. This needs to be done using DISM. + +1. Copy the .msu files of the latest cumulative update (the target) and all prior checkpoint cumulative updates to a local folder. Make sure there are no other .msu files present. +1. Mount the install.wim file. +1. Run `DISM /add-package` with the latest `.msu` file as the sole target. +1. Run `/Cleanup-Image /StartComponentCleanup`. +1. Unmount. +1. Run `DISM /export-image` to optimize the image size, if that's important to you. + +**Device doesn't have the latest checkpoint cumulative update and doesn't need customization:** + +Devices that aren't on the latest checkpoint cumulative update and don't need FoD/language pack customization can either install all needed cumulative updates one by one in the right sequence. Alternately they can be updated using DISM to install all cumulative updates in one go. For more information, see the [Updating through checkpoint cumulative updates](#updating-through-checkpoint-cumulative-updates) section. If there are total four checkpoint cumulative updates available and device already has the first one installed, DISM applies the remaining three checkpoint cumulative updates in the right order followed by the target cumulative update, all in one go. + +## Related articles + +- [Servicing stack updates](/windows/deployment/update/servicing-stack-updates) +- [Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities) +- [How to download updates that include drivers and hotfixes from the Microsoft Update Catalog](/troubleshoot/windows-client/installing-updates-features-roles/download-updates-drivers-hotfixes-windows-update-catalog) +- [Update Windows installation media with Dynamic Update](media-dynamic-update.md) diff --git a/windows/deployment/update/includes/checkpoint-cumulative-updates.md b/windows/deployment/update/includes/checkpoint-cumulative-updates.md new file mode 100644 index 0000000000..dd9b0e1abd --- /dev/null +++ b/windows/deployment/update/includes/checkpoint-cumulative-updates.md @@ -0,0 +1,17 @@ +--- +author: mestew +ms.author: mstewart +manager: aaroncz +ms.subservice: itpro-updates +ms.service: windows-client +ms.topic: include +ms.date: 01/31/2025 +ms.localizationpriority: medium +--- + + +Starting Windows 11, version 24H2, Microsoft may periodically release cumulative updates as checkpoints. The subsequent updates will consist of: +- The update package files associated with the checkpoints, and +- New update package files that contain incremental binary differentials against the version of binaries in the last checkpoint. + +Multiple checkpoints may be shipped during the lifecycle of a given Windows release. Devices updating from Windows Update and WSUS can continue to seamlessly install the latest monthly security update regardless of whether there are any preceding checkpoint cumulative updates, **no change is needed to their update process**. Catalog users can review [Checkpoint cumulative updates and Microsoft Update Catalog usage](../catalog-checkpoint-cumulative-updates.md) for reference. diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md index e5b5cd4a0b..33f43d08f6 100644 --- a/windows/deployment/update/media-dynamic-update.md +++ b/windows/deployment/update/media-dynamic-update.md @@ -13,7 +13,7 @@ appliesto: - ✅ Windows 11 - ✅ Windows 10 - ✅ Windows Server -ms.date: 11/11/2024 +ms.date: 1/31/2024 --- # Update Windows installation media with Dynamic Update @@ -62,7 +62,7 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Microsoft server operating system version 23H2 | ### Azure Stack HCI, version 22H2 Dynamic Update packages -**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. +**Title**, **Product**, and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. | Update packages |Title |Product |Description | |-----------------------------------|----------------------------------------------------------------------------------------|----------------------------------------------|------------------| @@ -72,7 +72,7 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Microsoft server operating system, version 22H2 | | | ### Windows Server 2022 later Dynamic Update packages -**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. +**Title**, **Product**, and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. | Update packages |Title |Product |Description | |-----------------------------------|----------------------------------------------------------------------------------------|----------------------------------------------|------------------| @@ -81,8 +81,8 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Latest cumulative update | YYYY-MM Cumulative Update for Microsoft server operating system, version 21H2 | | | |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Microsoft server operating system, version 21H2 | | | -### Windows 11, version 22H2 and later Dynamic Update packages -**Title** can distinguish each Dynamic Package. Latest cumulative updates have the servicing stack embedded. The servicing stack is published only if necessary for a given cumulative update. Titles below are for Windows 11, version 22H2. Windows 11, version 23H2 and 24H2 have a similar format. +### Windows 11, version 22H2, and later Dynamic Update packages +**Title** can distinguish each Dynamic Package. Latest cumulative updates have the servicing stack embedded. The servicing stack is published only if necessary for a given cumulative update. The following titles are for Windows 11, version 22H2. Windows 11, version 23H2, and version 24H2 have a similar format: | Update packages |Title | |-----------------------------------|---------------------------------------------------------------| @@ -92,7 +92,7 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 22H2 | ### Windows 11, version 21H2 Dynamic Update packages -**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. +**Title**, **Product**, and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. | Update packages |Title |Product |Description | |-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| @@ -102,7 +102,7 @@ You can obtain Dynamic Update packages from the [Microsoft Update Catalog](https |Servicing stack Dynamic Update | YYYY-MM Servicing Stack Update for Windows 11 Version 21H2 | | | ### Windows 10, version 22H2 Dynamic Update packages -**Title**, **Product** and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. +**Title**, **Product**, and **Description** are required to distinguish each Dynamic Package. Latest cumulative update has the servicing stack embedded. Servicing stack published separately only if necessary as a prerequisite for a given cumulative update. | Update packages |Title |Product |Description | |-----------------------------------|---------------------------------------------------------------|----------------------------------------------|------------------| @@ -124,30 +124,30 @@ Properly updating the installation media involves many actions operating on seve This table shows the correct sequence for applying the various tasks to the files. For example, the full sequence starts with adding the servicing stack update to WinRE (1) and concludes with adding boot manager from WinPE to the new media (28). -|Task |WinRE (winre.wim) |Operating system (install.wim) | WinPE (boot.wim) | New media | -|-------------------------------------------|-------------------|--------------------------------|------------------|-----------| -|Add servicing stack Dynamic Update | 1 | 9 | 17 | | -|Add language pack | 2 | 10 | 18 | | -|Add localized optional packages | 3 | | 19 | | -|Add font support | 4 | | 20 | | -|Add text-to-speech | 5 | | 21 | | -|Update Lang.ini | | | 22 | | -|Add Features on Demand | | 11 | | | -|Add Safe OS Dynamic Update | 6 | | | | -|Add Setup Dynamic Update | | | | 26 | -|Add setup.exe and setuphost.exe from WinPE | | | | 27 | -|Add boot manager from WinPE | | | | 28 | -|Add latest cumulative update | | 12 | 23 | | -|Clean up the image | 7 | 13 | 24 | | -|Add Optional Components | | 14 | | | -|Add .NET and .NET cumulative updates | | 15 | | | -|Export image | 8 | 16 | 25 | | +|Task |WinRE (winre.wim) |Operating system (install.wim) | WinPE (boot.wim) | New media | +|--------------------------------------------------------|-------------------|--------------------------------|------------------|-----------| +|Add servicing stack update via latest cumulative update | 1 | 9 | 17 | | +|Add language pack | 2 | 10 | 18 | | +|Add localized optional packages | 3 | | 19 | | +|Add font support | 4 | | 20 | | +|Add text-to-speech | 5 | | 21 | | +|Update Lang.ini | | | 22 | | +|Add Features on Demand | | 11 | | | +|Add Optional Components | | 12 | | | +|Add Safe OS Dynamic Update | 6 | | | | +|Add Setup Dynamic Update | | | | 26 | +|Add Setup.exe and setuphost.exe from WinPE | | | | 27 | +|Add boot manager from WinPE | | | | 28 | +|Add latest cumulative update | | 13 | 23 | | +|Clean up the image | 7 | 14 | 24 | | +|Add .NET and .NET cumulative updates | | 15 | | | +|Export image | 8 | 16 | 25 | | > [!NOTE] -> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md). +> Starting in February 2021, the latest cumulative update and servicing stack update is combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 17 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md). > [!NOTE] -> Microsoft will remove the Flash component from Windows through KB4577586, "Update for Removal of Adobe Flash Player". You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, "Update for Removal of Adobe Flash Player" will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). +> Microsoft removes the Flash component from Windows through [KB4577586: Update for Removal of Adobe Flash Player](https://support.microsoft.com/kb/4577586). You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, "Update for Removal of Adobe Flash Player" will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/). ### Multiple Windows editions @@ -157,13 +157,13 @@ The main operating system file (install.wim) might contain multiple editions of You don't have to add more languages and features to the image to accomplish the updates, but it's an opportunity to customize the image with more languages, Optional Components, and Features on Demand beyond what's in your starting image. When you add more languages and features, it's important to make these changes in the correct order: first apply servicing stack updates, followed by language additions, then by feature additions, and finally the latest cumulative update. The provided sample script installs a second language (in this case Japanese (ja-JP)). Since this language is backed by an lp.cab, there's no need to add a Language Experience Pack. Japanese is added to both the main operating system and to the recovery environment to allow the user to see the recovery screens in Japanese. This includes adding localized versions of the packages currently installed in the recovery image. -Optional Components, along with the .NET feature, can be installed offline, however doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid the cleanup failure. One option is to skip the image cleanup step, though that results in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you'll have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). +Optional Components, along with the .NET feature, can be installed offline. However, doing so creates pending operations that require the device to restart. As a result, the call to perform image cleanup would fail. There are two options to avoid the cleanup failure. One option is to skip the image cleanup step, though that results in a larger install.wim. Another option is to install the .NET and Optional Components in a step after cleanup but before export. This is the option in the sample script. By doing this, you'll have to start with the original install.wim (with no pending actions) when you maintain or update the image the next time (for example, the next month). ### Checkpoint cumulative updates -Starting with Windows 11, version 24H2, and Windows Server 2025, the latest cumulative update may have a prerequisite cumulative update that is required to be installed first. These are known as checkpoint cumulative updates. In these cases, the cumulative update file level differentials are based on a previous cumulative update instead of the Windows RTM release. The benefit is a smaller update package and faster installation. When you obtain the latest cumulative update from the [Microsoft Update Catalog](https://catalog.update.microsoft.com), checkpoint cumulative updates will be available from the download button. In addition, the knowledge base article for the cumulative update will provide additional information. +Starting with Windows 11, version 24H2, and Windows Server 2025, the latest cumulative update might have a prerequisite cumulative update that is required to be installed first. These updates are known as checkpoint cumulative updates. In these cases, the cumulative update file level differentials are based on a previous cumulative update instead of the Windows RTM release. The benefit is a smaller update package and faster installation. When you obtain the latest cumulative update from the [Microsoft Update Catalog](https://catalog.update.microsoft.com), checkpoint cumulative updates are available from the download button. In addition, the knowledge base article for the cumulative update provides additional information. -To install the checkpoint(s) when servicing the Windows OS (steps 9 & 12) and WinPE (steps 17 & 23), call `Add-WindowsPackage` with the target cumulative update. The folder from `-PackagePath` will be used to discover and install one or more checkpoints as needed. Only the target cumulative update and checkpoint cumulative updates should be in the `-PackagePath` folder. Cumulative update packages with a revision <= the target cumulative update will be processed. If you are not customizing the image with additional languages and/or optional features, then separate calls to `Add-WindowsPackage` (checkpoint cumulative updates first) can be used for steps 9 & 17 above. Separate calls cannot be used for steps 12 and 23. +To install the checkpoint(s) when servicing the Windows OS (steps 9 & 12) and WinPE (steps 17 & 23), call `Add-WindowsPackage` with the target cumulative update. The folder from `-PackagePath` is used to discover and install one or more checkpoints as needed. Only the target cumulative update and checkpoint cumulative updates should be in the `-PackagePath` folder. Cumulative update packages with a revision <= the target cumulative update are processed. If you aren't customizing the image with additional languages and/or optional features, then separate calls to `Add-WindowsPackage` (checkpoint cumulative updates first) can be used for steps 9 & 17 above. Separate calls can't be used for steps 12 and 23. ## Windows PowerShell scripts to apply Dynamic Updates to an existing image @@ -178,7 +178,8 @@ These examples are for illustration only, and therefore lack error handling. The ### Get started -The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there's a script error and it's necessary to start over from a known state. Also, it provides a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they aren't read-only. +The script starts by declaring global variables and creating folders to use for mounting images. Then, make a copy of the original media, from \oldMedia to \newMedia, keeping the original media in case there's a script error and it's necessary to start over from a known state. Also, it provides a comparison of old versus new media to evaluate changes. To ensure that the new media updates, make sure they aren't read-only. The script also showcases adding additional languages, Features on Demand, and Optional Components. These aren't required, but added to highlight when in the sequence they should be added. Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO is superseded by the Features on Demand ISO. Language packs and the \Windows Preinstallation Environment packages are part of the Features on Demand ISO. Further, the path for main OS language and optional features moved to \LanguagesAndOptionalFeatures instead of the root. If you're using this script for Windows 10, modify to mount and use the language pack (LANGPACK) ISO. + ```powershell #Requires -RunAsAdministrator @@ -187,40 +188,38 @@ function Get-TS { return "{0:HH:mm:ss}" -f [DateTime]::Now } Write-Output "$(Get-TS): Starting media refresh" -# Declare language for showcasing adding optional localized components -$LANG = "ja-jp" -$LANG_FONT_CAPABILITY = "jpan" - -# Declare media for FOD and LPs -# Note: Starting with Windows 11, version 21H2, the language pack (LANGPACK) ISO has been superseded by the FOD ISO. -# Language packs and the \Windows Preinstallation Environment packages are part of the LOF ISO. -# If you are using this script for Windows 10, modify to mount and use the LANGPACK ISO. -$FOD_ISO_PATH = "C:\mediaRefresh\packages\FOD-PACKAGES_OEM_PT1_amd64fre_MULTI.iso" - # Declare Dynamic Update packages. A dedicated folder is used for the latest cumulative update, and as needed # checkpoint cumulative updates. $LCU_PATH = "C:\mediaRefresh\packages\CU\LCU.msu" -$SSU_PATH = "C:\mediaRefresh\packages\Other\SSU_DU.msu" $SETUP_DU_PATH = "C:\mediaRefresh\packages\Other\Setup_DU.cab" $SAFE_OS_DU_PATH = "C:\mediaRefresh\packages\Other\SafeOS_DU.cab" $DOTNET_CU_PATH = "C:\mediaRefresh\packages\Other\DotNet_CU.msu" -# Declare folders for mounted images and temp files -$MEDIA_OLD_PATH = "C:\mediaRefresh\oldMedia" -$MEDIA_NEW_PATH = "C:\mediaRefresh\newMedia" -$WORKING_PATH = "C:\mediaRefresh\temp" -$MAIN_OS_MOUNT = "C:\mediaRefresh\temp\MainOSMount" -$WINRE_MOUNT = "C:\mediaRefresh\temp\WinREMount" -$WINPE_MOUNT = "C:\mediaRefresh\temp\WinPEMount" +# Declare media for FOD and LPs +$FOD_ISO_PATH = "C:\mediaRefresh\packages\CLIENT_LOF_PACKAGES_OEM.iso" + +# Array of Features On Demand for main OS +# This is optional to showcase where these are added +$FOD = @( +'XPS.Viewer~~~~0.0.1.0' +) + +# Array of Legacy Features for main OS +# This is optional to showcase where these are added +$OC = @( +'MediaPlayback' +'WindowsMediaPlayer' +) # Mount the Features on Demand ISO Write-Output "$(Get-TS): Mounting FOD ISO" $FOD_ISO_DRIVE_LETTER = (Mount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Get-Volume).DriveLetter - -# Note: Starting with Windows 11, version 21H2, the correct path for main OS language and optional features -# moved to \LanguagesAndOptionalFeatures instead of the root. For Windows 10, use $FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\" $FOD_PATH = $FOD_ISO_DRIVE_LETTER + ":\LanguagesAndOptionalFeatures" +# Declare language for showcasing adding optional localized components +$LANG = "ja-jp" +$LANG_FONT_CAPABILITY = "jpan" + # Declare language related cabs $WINPE_OC_PATH = "$FOD_ISO_DRIVE_LETTER`:\Windows Preinstallation Environment\x64\WinPE_OCs" $WINPE_OC_LANG_PATH = "$WINPE_OC_PATH\$LANG" @@ -231,6 +230,14 @@ $WINPE_SPEECH_TTS_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS.cab" $WINPE_SPEECH_TTS_LANG_PATH = "$WINPE_OC_PATH\WinPE-Speech-TTS-$LANG.cab" $OS_LP_PATH = "$FOD_PATH\Microsoft-Windows-Client-Language-Pack_x64_$LANG.cab" +# Declare folders for mounted images and temp files +$MEDIA_OLD_PATH = "C:\mediaRefresh\oldMedia\Ge\client_professional_en-us" +$MEDIA_NEW_PATH = "C:\mediaRefresh\newMedia" +$WORKING_PATH = "C:\mediaRefresh\temp" +$MAIN_OS_MOUNT = "C:\mediaRefresh\temp\MainOSMount" +$WINRE_MOUNT = "C:\mediaRefresh\temp\WinREMount" +$WINPE_MOUNT = "C:\mediaRefresh\temp\WinPEMount" + # Create folders for mounting images and storing temporary files New-Item -ItemType directory -Path $WORKING_PATH -ErrorAction Stop | Out-Null New-Item -ItemType directory -Path $MAIN_OS_MOUNT -ErrorAction stop | Out-Null @@ -241,15 +248,16 @@ New-Item -ItemType directory -Path $WINPE_MOUNT -ErrorAction stop | Out-Null Write-Output "$(Get-TS): Copying original media to new media path" Copy-Item -Path $MEDIA_OLD_PATH"\*" -Destination $MEDIA_NEW_PATH -Force -Recurse -ErrorAction stop | Out-Null Get-ChildItem -Path $MEDIA_NEW_PATH -Recurse | Where-Object { -not $_.PSIsContainer -and $_.IsReadOnly } | ForEach-Object { $_.IsReadOnly = $false } + ``` ### Update WinRE and each main OS Windows edition -The script will update each edition of Windows within the main operating system file (install.wim). For each edition, the main OS image is mounted. +The script updates each edition of Windows within the main operating system file (install.wim). For each edition, the main OS image is mounted. -For the first image, Winre.wim is copied to the working folder, and mounted. It then applies servicing stack Dynamic Update, since its components are used for updating other components. Since the script is optionally adding Japanese, it adds the language pack to the image, and installs the Japanese versions of all optional packages already installed in Winre.wim. Then, it applies the Safe OS Dynamic Update package. It finishes by cleaning and exporting the image to reduce the image size. +For the first image, Winre.wim is copied to the working folder, and mounted. It then applies servicing stack via the latest cumulative update, since its components are used for updating other components. Depending on the Windows release that you're updating, there are two different approaches for updating the servicing stack. The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined cumulative update that includes the servicing stack updates (that is, SSU + LCU are combined). Windows 11, version 21H2, and Windows 11, version 22H2 are examples. In these cases, the servicing stack update isn't published separately; the combined cumulative update should be used for this step. However, in rare cases, there might be a breaking change in the combined cumulative update format change, that requires a standalone servicing stack update to be published, and installed first before the combined cumulative update can be installed. Since the script is optionally adding Japanese, it adds the language pack to the image, and installs the Japanese versions of all optional packages already installed in Winre.wim. Then, it applies the Safe OS Dynamic Update package. It finishes by cleaning and exporting the image to reduce the image size. -Next, for the mounted OS image, the script starts by applying the servicing stack Dynamic Update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it uses `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). Now is the time to enable other Optional Components or add other Features on Demand. If such a feature has an associated cumulative update (for example, .NET), this is the time to apply those. The script then proceeds with applying the latest cumulative update. Finally, the script cleans and exports the image. You can install Optional Components, along with the .NET feature, offline, but that requires the device to be restarted. This is why the script installs .NET and Optional Components after cleanup and before export. +Next, for the mounted OS image, the script starts by applying the servicing stack via the latest cumulative update. Then, it adds Japanese language support and then the Japanese language features. Unlike the Dynamic Update packages, it uses `Add-WindowsCapability` to add these features. For a full list of such features, and their associated capability name, see [Available Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-non-language-fod). Now is the time to enable other Optional Components or add other Features on Demand. If such a feature has an associated cumulative update (for example, .NET), this is the time to apply those. The script then attempts to clean the image, then a final step to apply the latest cumulative update. It's important to apply the latest cumulative update last, to ensure Features on Demand, Optional Components, and Languages are updated from their initial release state. The .NET feature is an exception that's added along with its cumulative update next. Finally, the script exports the image. This process is repeated for each edition of Windows within the main operating system file. To reduce size, the serviced Winre.wim file from the first image is saved, and used to update each subsequent Windows edition. This reduces the final size of install.wim. @@ -262,13 +270,15 @@ This process is repeated for each edition of Windows within the main operating s # Get the list of images contained within the main OS $WINOS_IMAGES = Get-WindowsImage -ImagePath $MEDIA_NEW_PATH"\sources\install.wim" -Foreach ($IMAGE in $WINOS_IMAGES) { +Foreach ($IMAGE in $WINOS_IMAGES) +{ # first mount the main OS image Write-Output "$(Get-TS): Mounting main OS, image index $($IMAGE.ImageIndex)" Mount-WindowsImage -ImagePath $MEDIA_NEW_PATH"\sources\install.wim" -Index $IMAGE.ImageIndex -Path $MAIN_OS_MOUNT -ErrorAction stop| Out-Null - if ($IMAGE.ImageIndex -eq "1") { + if ($IMAGE.ImageIndex -eq "1") + { # # update Windows Recovery Environment (WinRE) within this OS image @@ -278,29 +288,9 @@ Foreach ($IMAGE in $WINOS_IMAGES) { Mount-WindowsImage -ImagePath $WORKING_PATH"\winre.wim" -Index 1 -Path $WINRE_MOUNT -ErrorAction stop | Out-Null # Add servicing stack update (Step 1 from the table) - - # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack - # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined - # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and - # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published seperately; the combined - # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined - # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the - # combined cumulative update can be installed. - - # This is the code to handle the rare case that the SSU is published and required for the combined cumulative update - # Write-Output "$(Get-TS): Adding package $SSU_PATH" - # Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $SSU_PATH | Out-Null - - # Now, attempt the combined cumulative update. - # There is a known issue where the servicing stack update is installed, but the cumulative update will fail. This error should - # be caught and ignored, as the last step will be to apply the Safe OS update and thus the image will be left with the correct - # packages installed. - - Write-Output "$(Get-TS): Adding package $LCU_PATH to WinRE" try { - Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $LCU_PATH | Out-Null } Catch @@ -308,38 +298,36 @@ Foreach ($IMAGE in $WINOS_IMAGES) { $theError = $_ Write-Output "$(Get-TS): $theError" - if ($theError.Exception -like "*0x8007007e*") { - Write-Output "$(Get-TS): This failure is a known issue with combined cumulative update, we can ignore." + if ($theError.Exception -like "*0x8007007e*") + { + Write-Warning "$(Get-TS): Failed with error 0x8007007e. This failure is a known issue with combined cumulative update, we can ignore." } - else { + else + { throw } } - # The second approach for Step 1 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU - # update. This second approach is commented out below. - - # Write-Output "$(Get-TS): Adding package $SSU_PATH" - # Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $SSU_PATH | Out-Null - # # Optional: Add the language to recovery environment # + # Install lp.cab cab Write-Output "$(Get-TS): Adding package $WINPE_OC_LP_PATH to WinRE" Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $WINPE_OC_LP_PATH -ErrorAction stop | Out-Null # Install language cabs for each optional package installed $WINRE_INSTALLED_OC = Get-WindowsPackage -Path $WINRE_MOUNT - Foreach ($PACKAGE in $WINRE_INSTALLED_OC) { - - if ( ($PACKAGE.PackageState -eq "Installed") -and ($PACKAGE.PackageName.startsWith("WinPE-")) -and ($PACKAGE.ReleaseType -eq "FeaturePack") ) { - + Foreach ($PACKAGE in $WINRE_INSTALLED_OC) + { + if ( ($PACKAGE.PackageState -eq "Installed") -and ($PACKAGE.PackageName.startsWith("WinPE-")) -and ($PACKAGE.ReleaseType -eq "FeaturePack") ) + { $INDEX = $PACKAGE.PackageName.IndexOf("-Package") - if ($INDEX -ge 0) { + if ($INDEX -ge 0) + { $OC_CAB = $PACKAGE.PackageName.Substring(0, $INDEX) + "_" + $LANG + ".cab" - if ($WINPE_OC_LANG_CABS.Contains($OC_CAB)) { + if ($WINPE_OC_LANG_CABS.Contains($OC_CAB)) + { $OC_CAB_PATH = Join-Path $WINPE_OC_LANG_PATH $OC_CAB Write-Output "$(Get-TS): Adding package $OC_CAB_PATH to WinRE" Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $OC_CAB_PATH -ErrorAction stop | Out-Null @@ -349,15 +337,17 @@ Foreach ($IMAGE in $WINOS_IMAGES) { } # Add font support for the new language - if ( (Test-Path -Path $WINPE_FONT_SUPPORT_PATH) ) { + if ( (Test-Path -Path $WINPE_FONT_SUPPORT_PATH) ) + { Write-Output "$(Get-TS): Adding package $WINPE_FONT_SUPPORT_PATH to WinRE" Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $WINPE_FONT_SUPPORT_PATH -ErrorAction stop | Out-Null } # Add TTS support for the new language - if (Test-Path -Path $WINPE_SPEECH_TTS_PATH) { - if ( (Test-Path -Path $WINPE_SPEECH_TTS_LANG_PATH) ) { - + if (Test-Path -Path $WINPE_SPEECH_TTS_PATH) + { + if ( (Test-Path -Path $WINPE_SPEECH_TTS_LANG_PATH) ) + { Write-Output "$(Get-TS): Adding package $WINPE_SPEECH_TTS_PATH to WinRE" Add-WindowsPackage -Path $WINRE_MOUNT -PackagePath $WINPE_SPEECH_TTS_PATH -ErrorAction stop | Out-Null @@ -373,6 +363,10 @@ Foreach ($IMAGE in $WINOS_IMAGES) { # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinRE" DISM /image:$WINRE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null + if ($LastExitCode -ne 0) + { + throw "Error: Failed to perform image cleanup on WinRE. Exit code: $LastExitCode" + } # Dismount Dismount-WindowsImage -Path $WINRE_MOUNT -Save -ErrorAction stop | Out-Null @@ -389,35 +383,15 @@ Foreach ($IMAGE in $WINOS_IMAGES) { # update Main OS # - # Add servicing stack update (Step 18 from the table) - - # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack - # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined cumulative update that - # includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and Windows 11, version 22H2 are examples. In these - # cases, the servicing stack update is not published seperately; the combined cumulative update should be used for this step. However, in hopefully - # rare cases, there may breaking change in the combined cumulative update format, that requires a standalone servicing stack update to be published, - # and installed first before the combined cumulative update can be installed. - - # This is the code to handle the rare case that the SSU is published and required for the combined cumulative update - # Write-Output "$(Get-TS): Adding package $SSU_PATH" - # Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $SSU_PATH | Out-Null - - # Now, attempt the combined cumulative update. Unlike WinRE and WinPE, we don't need to check for error 0x8007007e + # Add servicing stack update (Step 17 from the table). Unlike WinRE and WinPE, we don't need to check for error 0x8007007e Write-Output "$(Get-TS): Adding package $LCU_PATH to main OS, index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $LCU_PATH | Out-Null - # The second approach for Step 18 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a seperate servicing stack update published. In this case, we'll install the SSU - # update. This second approach is commented out below. - # Write-Output "$(Get-TS): Adding package $SSU_PATH to main OS, index $($IMAGE.ImageIndex)" - # Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $SSU_PATH | Out-Null - - # Optional: Add language to main OS + # Optional: Add language to main OS and corresponding language experience Features on Demand Write-Output "$(Get-TS): Adding package $OS_LP_PATH to main OS, index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $OS_LP_PATH -ErrorAction stop | Out-Null - # Optional: Add a Features on Demand to the image Write-Output "$(Get-TS): Adding language FOD: Language.Fonts.Jpan~~~und-JPAN~0.0.1.0 to main OS, index $($IMAGE.ImageIndex)" Add-WindowsCapability -Name "Language.Fonts.$LANG_FONT_CAPABILITY~~~und-$LANG_FONT_CAPABILITY~0.0.1.0" -Path $MAIN_OS_MOUNT -Source $FOD_PATH -ErrorAction stop | Out-Null @@ -436,22 +410,47 @@ Foreach ($IMAGE in $WINOS_IMAGES) { Write-Output "$(Get-TS): Adding language FOD: Language.Speech~~~$LANG~0.0.1.0 to main OS, index $($IMAGE.ImageIndex)" Add-WindowsCapability -Name "Language.Speech~~~$LANG~0.0.1.0" -Path $MAIN_OS_MOUNT -Source $FOD_PATH -ErrorAction stop | Out-Null - # Note: If I wanted to enable additional Features on Demand, I'd add these here. + # Optional: Add additional Features On Demand + For ( $index = 0; $index -lt $FOD.count; $index++)# + { + Write-Output "$(Get-TS): Adding $($FOD[$index]) to main OS, index $($IMAGE.ImageIndex)" + Add-WindowsCapability -Name $($FOD[$index]) -Path $MAIN_OS_MOUNT -Source $FOD_PATH -ErrorAction stop | Out-Null + } + + # Optional: Add Legacy Features + For ( $index = 0; $index -lt $OC.count; $index++) + { + Write-Output "$(Get-TS): Adding $($OC[$index]) to main OS, index $($IMAGE.ImageIndex)" + DISM /Image:$MAIN_OS_MOUNT /Enable-Feature /FeatureName:$($OC[$index]) /All | Out-Null + if ($LastExitCode -ne 0) + { + throw "Error: Failed to add $($OC[$index]) to main OS, index $($IMAGE.ImageIndex). Exit code: $LastExitCode" + } + } # Add latest cumulative update Write-Output "$(Get-TS): Adding package $LCU_PATH to main OS, index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $MAIN_OS_MOUNT -PackagePath $LCU_PATH -ErrorAction stop | Out-Null - # Perform image cleanup + # Perform image cleanup. Some Optional Components might require the image to be booted, and thus + # image cleanup may fail. We'll catch and handle as a warning. Write-Output "$(Get-TS): Performing image cleanup on main OS, index $($IMAGE.ImageIndex)" DISM /image:$MAIN_OS_MOUNT /cleanup-image /StartComponentCleanup | Out-Null + if ($LastExitCode -ne 0) + { + if ($LastExitCode -eq -2146498554) + { + # We hit 0x800F0806 CBS_E_PENDING. We will ignore this with a warning + # This is likely due to legacy components being added that require online operations. + Write-Warning "$(Get-TS): Failed to perform image cleanup on main OS, index $($IMAGE.ImageIndex). Exit code: $LastExitCode. The operation cannot be performed until pending servicing operations are completed. The image must be booted to complete the pending servicing operation." + } + else + { + throw "Error: Failed to perform image cleanup on main OS, index $($IMAGE.ImageIndex). Exit code: $LastExitCode" + } + } - # - # Note: If I wanted to enable additional Optional Components, I'd add these here. - # In addition, we'll add .NET 3.5 here as well. Both .NET and Optional Components might require - # the image to be booted, and thus if we tried to cleanup after installation, it would fail. - # - + # Finally, we'll add .NET 3.5 and the .NET cumulative update Write-Output "$(Get-TS): Adding NetFX3~~~~ to main OS, index $($IMAGE.ImageIndex)" Add-WindowsCapability -Name "NetFX3~~~~" -Path $MAIN_OS_MOUNT -Source $FOD_PATH -ErrorAction stop | Out-Null @@ -465,7 +464,6 @@ Foreach ($IMAGE in $WINOS_IMAGES) { # Export Write-Output "$(Get-TS): Exporting image to $WORKING_PATH\install2.wim" Export-WindowsImage -SourceImagePath $MEDIA_NEW_PATH"\sources\install.wim" -SourceIndex $IMAGE.ImageIndex -DestinationImagePath $WORKING_PATH"\install2.wim" -ErrorAction stop | Out-Null - } Move-Item -Path $WORKING_PATH"\install2.wim" -Destination $MEDIA_NEW_PATH"\sources\install.wim" -Force -ErrorAction stop | Out-Null @@ -474,7 +472,7 @@ Move-Item -Path $WORKING_PATH"\install2.wim" -Destination $MEDIA_NEW_PATH"\sourc ### Update WinPE -This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, it adds font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we'll save setup.exe and setuphost.exe for later use, to ensure these versions matches the \sources\setup.exe and \sources\setuphost.exe version from the installation media. If these binaries aren't identical, Windows Setup will fail during installation. We'll also save the serviced boot manager files for later use in the script. Finally, the script cleans and exports Boot.wim, and copies it back to the new media. +This script is similar to the one that updates WinRE, but instead it mounts Boot.wim, applies the packages with the latest cumulative update last, and saves. It repeats this for all images inside of Boot.wim, typically two images. It starts by applying the servicing stack Dynamic Update. Since the script is customizing this media with Japanese, it installs the language pack from the WinPE folder on the language pack ISO. Additionally, it adds font support and text to speech (TTS) support. Since the script is adding a new language, it rebuilds lang.ini, used to identify languages installed in the image. For the second image, we save setup.exe and setuphost.exe for later use, to ensure these versions matches the \sources\setup.exe and \sources\setuphost.exe version from the installation media. If these binaries aren't identical, Windows Setup will fail during installation. We'll also save the serviced boot manager files for later use in the script. Finally, the script cleans and exports Boot.wim, and copies it back to the new media. ```powershell # @@ -484,31 +482,14 @@ This script is similar to the one that updates WinRE, but instead it mounts Boot # Get the list of images contained within WinPE $WINPE_IMAGES = Get-WindowsImage -ImagePath $MEDIA_NEW_PATH"\sources\boot.wim" -Foreach ($IMAGE in $WINPE_IMAGES) { +Foreach ($IMAGE in $WINPE_IMAGES) +{ # update WinPE Write-Output "$(Get-TS): Mounting WinPE, image index $($IMAGE.ImageIndex)" Mount-WindowsImage -ImagePath $MEDIA_NEW_PATH"\sources\boot.wim" -Index $IMAGE.ImageIndex -Path $WINPE_MOUNT -ErrorAction stop | Out-Null # Add servicing stack update (Step 9 from the table) - - # Depending on the Windows release that you are updating, there are 2 different approaches for updating the servicing stack - # The first approach is to use the combined cumulative update. This is for Windows releases that are shipping a combined - # cumulative update that includes the servicing stack updates (i.e. SSU + LCU are combined). Windows 11, version 21H2 and - # Windows 11, version 22H2 are examples. In these cases, the servicing stack update is not published separately; the combined - # cumulative update should be used for this step. However, in hopefully rare cases, there may breaking change in the combined - # cumulative update format, that requires a standalone servicing stack update to be published, and installed first before the - # combined cumulative update can be installed. - - # This is the code to handle the rare case that the SSU is published and required for the combined cumulative update - # Write-Output "$(Get-TS): Adding package $SSU_PATH" - # Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $SSU_PATH | Out-Null - - # Now, attempt the combined cumulative update. - # There is a known issue where the servicing stack update is installed, but the cumulative update will fail. - # This error should be caught and ignored, as the last step will be to apply the cumulative update - # (or in this case the combined cumulative update) and thus the image will be left with the correct packages installed. - try { Write-Output "$(Get-TS): Adding package $LCU_PATH to WinPE, image index $($IMAGE.ImageIndex)" @@ -518,38 +499,34 @@ Foreach ($IMAGE in $WINPE_IMAGES) { { $theError = $_ Write-Output "$(Get-TS): $theError" - - if ($theError.Exception -like "*0x8007007e*") { - Write-Output "$(Get-TS): This failure is a known issue with combined cumulative update, we can ignore." + if ($theError.Exception -like "*0x8007007e*") + { + Write-Warning "$(Get-TS): Failed with error 0x8007007e. This failure is a known issue with combined cumulative update, we can ignore." } - else { + else + { throw } } - # The second approach for Step 9 is for Windows releases that have not adopted the combined cumulative update - # but instead continue to have a separate servicing stack update published. In this case, we'll install the SSU - # update. This second approach is commented out below. - - # Write-Output "$(Get-TS): Adding package $SSU_PATH" - # Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $SSU_PATH | Out-Null - # Install lp.cab cab Write-Output "$(Get-TS): Adding package $WINPE_OC_LP_PATH to WinPE, image index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $WINPE_OC_LP_PATH -ErrorAction stop | Out-Null # Install language cabs for each optional package installed $WINPE_INSTALLED_OC = Get-WindowsPackage -Path $WINPE_MOUNT - Foreach ($PACKAGE in $WINPE_INSTALLED_OC) { - - if ( ($PACKAGE.PackageState -eq "Installed") -and ($PACKAGE.PackageName.startsWith("WinPE-")) -and ($PACKAGE.ReleaseType -eq "FeaturePack") ) { - + Foreach ($PACKAGE in $WINPE_INSTALLED_OC) + { + if ( ($PACKAGE.PackageState -eq "Installed") -and ($PACKAGE.PackageName.startsWith("WinPE-")) -and ($PACKAGE.ReleaseType -eq "FeaturePack") ) + { $INDEX = $PACKAGE.PackageName.IndexOf("-Package") - if ($INDEX -ge 0) { - + if ($INDEX -ge 0) + { $OC_CAB = $PACKAGE.PackageName.Substring(0, $INDEX) + "_" + $LANG + ".cab" - if ($WINPE_OC_LANG_CABS.Contains($OC_CAB)) { + if ($WINPE_OC_LANG_CABS.Contains($OC_CAB)) + { $OC_CAB_PATH = Join-Path $WINPE_OC_LANG_PATH $OC_CAB + Write-Output "$(Get-TS): Adding package $OC_CAB_PATH to WinPE, image index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $OC_CAB_PATH -ErrorAction stop | Out-Null } @@ -558,15 +535,17 @@ Foreach ($IMAGE in $WINPE_IMAGES) { } # Add font support for the new language - if ( (Test-Path -Path $WINPE_FONT_SUPPORT_PATH) ) { + if ( (Test-Path -Path $WINPE_FONT_SUPPORT_PATH) ) + { Write-Output "$(Get-TS): Adding package $WINPE_FONT_SUPPORT_PATH to WinPE, image index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $WINPE_FONT_SUPPORT_PATH -ErrorAction stop | Out-Null } # Add TTS support for the new language - if (Test-Path -Path $WINPE_SPEECH_TTS_PATH) { - if ( (Test-Path -Path $WINPE_SPEECH_TTS_LANG_PATH) ) { - + if (Test-Path -Path $WINPE_SPEECH_TTS_PATH) + { + if ( (Test-Path -Path $WINPE_SPEECH_TTS_LANG_PATH) ) + { Write-Output "$(Get-TS): Adding package $WINPE_SPEECH_TTS_PATH to WinPE, image index $($IMAGE.ImageIndex)" Add-WindowsPackage -Path $WINPE_MOUNT -PackagePath $WINPE_SPEECH_TTS_PATH -ErrorAction stop | Out-Null @@ -576,9 +555,14 @@ Foreach ($IMAGE in $WINPE_IMAGES) { } # Generates a new Lang.ini file which is used to define the language packs inside the image - if ( (Test-Path -Path $WINPE_MOUNT"\sources\lang.ini") ) { + if ( (Test-Path -Path $WINPE_MOUNT"\sources\lang.ini") ) + { Write-Output "$(Get-TS): Updating lang.ini" DISM /image:$WINPE_MOUNT /Gen-LangINI /distribution:$WINPE_MOUNT | Out-Null + if ($LastExitCode -ne 0) + { + throw "Error: Failed to update lang.ini. Exit code: $LastExitCode" + } } # Add latest cumulative update @@ -588,28 +572,31 @@ Foreach ($IMAGE in $WINPE_IMAGES) { # Perform image cleanup Write-Output "$(Get-TS): Performing image cleanup on WinPE, image index $($IMAGE.ImageIndex)" DISM /image:$WINPE_MOUNT /cleanup-image /StartComponentCleanup /ResetBase /Defer | Out-Null + if ($LastExitCode -ne 0) + { + throw "Error: Failed to perform image cleanup on WinPE, image index $($IMAGE.ImageIndex). Exit code: $LastExitCode" + } - if ($IMAGE.ImageIndex -eq "2") { - + if ($IMAGE.ImageIndex -eq "2") + { # Save setup.exe for later use. This will address possible binary mismatch with the version in the main OS \sources folder Copy-Item -Path $WINPE_MOUNT"\sources\setup.exe" -Destination $WORKING_PATH"\setup.exe" -Force -ErrorAction stop | Out-Null # Save setuphost.exe for later use. This will address possible binary mismatch with the version in the main OS \sources folder # This is only required starting with Windows 11 version 24H2 $TEMP = Get-WindowsImage -ImagePath $MEDIA_NEW_PATH"\sources\boot.wim" -Index $IMAGE.ImageIndex - if ([System.Version]$TEMP.Version -ge [System.Version]"10.0.26100") { - + if ([System.Version]$TEMP.Version -ge [System.Version]"10.0.26100") + { Copy-Item -Path $WINPE_MOUNT"\sources\setuphost.exe" -Destination $WORKING_PATH"\setuphost.exe" -Force -ErrorAction stop | Out-Null } - else { - + else + { Write-Output "$(Get-TS): Skipping copy of setuphost.exe; image version $($TEMP.Version)" } # Save serviced boot manager files later copy to the root media. Copy-Item -Path $WINPE_MOUNT"\Windows\boot\efi\bootmgfw.efi" -Destination $WORKING_PATH"\bootmgfw.efi" -Force -ErrorAction stop | Out-Null Copy-Item -Path $WINPE_MOUNT"\Windows\boot\efi\bootmgr.efi" -Destination $WORKING_PATH"\bootmgr.efi" -Force -ErrorAction stop | Out-Null - } # Dismount @@ -618,15 +605,15 @@ Foreach ($IMAGE in $WINPE_IMAGES) { #Export WinPE Write-Output "$(Get-TS): Exporting image to $WORKING_PATH\boot2.wim" Export-WindowsImage -SourceImagePath $MEDIA_NEW_PATH"\sources\boot.wim" -SourceIndex $IMAGE.ImageIndex -DestinationImagePath $WORKING_PATH"\boot2.wim" -ErrorAction stop | Out-Null - } Move-Item -Path $WORKING_PATH"\boot2.wim" -Destination $MEDIA_NEW_PATH"\sources\boot.wim" -Force -ErrorAction stop | Out-Null + ``` ### Update remaining media files -This part of the script updates the Setup files. It simply copies the individual files in the Setup Dynamic Update package to the new media. This step brings in updated Setup files as needed, along with the latest compatibility database, and replacement component manifests. This script also does a final replacement of setup.exe, setuphost.exe and boot manager files using the previously saved versions from WinPE. +This part of the script updates the Setup files. It simply copies the individual files in the Setup Dynamic Update package to the new media. This step brings in updated Setup files as needed, along with the latest compatibility database, and replacement component manifests. This script also does a final replacement of setup.exe, setuphost.exe, and boot manager files using the previously saved versions from WinPE. ```powershell # @@ -636,14 +623,18 @@ This part of the script updates the Setup files. It simply copies the individual # Add Setup DU by copy the files from the package into the newMedia Write-Output "$(Get-TS): Adding package $SETUP_DU_PATH" cmd.exe /c $env:SystemRoot\System32\expand.exe $SETUP_DU_PATH -F:* $MEDIA_NEW_PATH"\sources" | Out-Null +if ($LastExitCode -ne 0) +{ + throw "Error: Failed to expand $SETUP_DU_PATH. Exit code: $LastExitCode" +} # Copy setup.exe from boot.wim, saved earlier. Write-Output "$(Get-TS): Copying $WORKING_PATH\setup.exe to $MEDIA_NEW_PATH\sources\setup.exe" Copy-Item -Path $WORKING_PATH"\setup.exe" -Destination $MEDIA_NEW_PATH"\sources\setup.exe" -Force -ErrorAction stop | Out-Null # Copy setuphost.exe from boot.wim, saved earlier. -if (Test-Path -Path $WORKING_PATH"\setuphost.exe") { - +if (Test-Path -Path $WORKING_PATH"\setuphost.exe") +{ Write-Output "$(Get-TS): Copying $WORKING_PATH\setuphost.exe to $MEDIA_NEW_PATH\sources\setuphost.exe" Copy-Item -Path $WORKING_PATH"\setuphost.exe" -Destination $MEDIA_NEW_PATH"\sources\setuphost.exe" -Force -ErrorAction stop | Out-Null } @@ -651,16 +642,15 @@ if (Test-Path -Path $WORKING_PATH"\setuphost.exe") { # Copy bootmgr files from boot.wim, saved earlier. $MEDIA_NEW_FILES = Get-ChildItem $MEDIA_NEW_PATH -Force -Recurse -Filter b*.efi -Foreach ($File in $MEDIA_NEW_FILES){ +Foreach ($File in $MEDIA_NEW_FILES) +{ if (($File.Name -ieq "bootmgfw.efi") -or ($File.Name -ieq "bootx64.efi") -or ($File.Name -ieq "bootia32.efi") -or ($File.Name -ieq "bootaa64.efi")) { - Write-Output "$(Get-TS): Copying $WORKING_PATH\bootmgfw.efi to $($File.FullName)" Copy-Item -Path $WORKING_PATH"\bootmgfw.efi" -Destination $File.FullName -Force -ErrorAction stop | Out-Null } elseif ($File.Name -ieq "bootmgr.efi") { - Write-Output "$(Get-TS): Copying $WORKING_PATH\bootmgr.efi to $($File.FullName)" Copy-Item -Path $WORKING_PATH"\bootmgr.efi" -Destination $File.FullName -Force -ErrorAction stop | Out-Null } @@ -685,4 +675,5 @@ Write-Output "$(Get-TS): Dismounting ISO images" Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Out-Null Write-Output "$(Get-TS): Media refresh completed!" + ``` diff --git a/windows/deployment/update/release-cycle.md b/windows/deployment/update/release-cycle.md index 2df0fe24ef..ef01bc96d7 100644 --- a/windows/deployment/update/release-cycle.md +++ b/windows/deployment/update/release-cycle.md @@ -1,6 +1,6 @@ --- title: Update release cycle for Windows clients -description: Learn about the release cycle for updates so Windows clients in your organization stay productive and protected. +description: Learn about the release cycle for updates so Windows clients in your organization stay productive and protected. ms.service: windows-client ms.subservice: itpro-updates ms.topic: conceptual @@ -11,7 +11,7 @@ ms.localizationpriority: medium appliesto: - ✅ Windows 11 - ✅ Windows 10 -ms.date: 06/04/2024 +ms.date: 01/31/2025 --- # Update release cycle for Windows clients @@ -54,6 +54,9 @@ Monthly security update releases are available through the following channels: Many update management tools, such as [Microsoft Configuration Manager](/mem/configmgr/) and [Microsoft Intune](/mem/intune/), rely on these channels for update deployment. + +[!INCLUDE [Checkpoint cumulative updates](./includes/checkpoint-cumulative-updates.md)] + ## Optional nonsecurity preview release **Optional nonsecurity preview releases** provide IT admins an opportunity for early validation of that content prior to the **monthly security update release**. Admins can test and validate production-quality releases ahead of the planned monthly security update release for the following month. These updates are optional, cumulative, nonsecurity preview releases. New features might initially be deployed in the prior month's **optional nonsecurity preview release**, then ship in the following **monthly security update release**. **Optional nonsecurity preview releases** are typically released on the fourth Tuesday of the month at 10:00 AM Pacific Time (PST/PDT). These releases are only offered to the most recent, supported versions of Windows. @@ -66,10 +69,14 @@ Many update management tools, such as [Microsoft Configuration Manager](/mem/con - LCU preview To access the optional nonsecurity preview release: -- Navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. +- Navigate to **Settings** > **Update & Security** > **Windows Update** and select **Check for updates**. - Use [Windows Insider Program for Business](https://insider.windows.com/for-business) - Use the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Home.aspx). + +[!INCLUDE [Checkpoint cumulative updates](./includes/checkpoint-cumulative-updates.md)] + + ## OOB releases **Out-of-band (OOB) releases** might be provided to fix a recently identified issue or vulnerability. They're used in atypical cases when an issue is detected and can't wait for the next monthly release, because devices must be updated immediately to address security vulnerabilities or to resolve a quality issue impacting many devices. **Out-of-band (OOB) releases** are provided outside of the monthly schedule when there's an exceptional need. @@ -83,6 +90,9 @@ Some key considerations about OOB releases include: - Critical OOB releases are automatically available to WSUS and Windows Update for Business, just like the monthly security update releases. - Some OOB releases are classified as noncritical. - Noncritical releases only go to the Microsoft Update Catalog for users or organizations to voluntarily obtain the update. + + +[!INCLUDE [Checkpoint cumulative updates](./includes/checkpoint-cumulative-updates.md)] ## Continuous innovation for Windows 11 diff --git a/windows/deployment/upgrade/log-files.md b/windows/deployment/upgrade/log-files.md index 5da693649e..78f9f1690b 100644 --- a/windows/deployment/upgrade/log-files.md +++ b/windows/deployment/upgrade/log-files.md @@ -11,7 +11,7 @@ ms.collection: - highpri - tier2 ms.subservice: itpro-deploy -ms.date: 01/18/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -51,13 +51,13 @@ A `setupact.log` or `setuperr.log` entry includes the following elements: 1. **The date and time** - 2023-09-08 09:20:05 -1. **The log level** - Info, Warning, Error, Fatal Error +2. **The log level** - Info, Warning, Error, Fatal Error -1. **The logging component** - CONX, MOUPG, PANTHR, SP, IBSLIB, MIG, DISM, CSI, CBS +3. **The logging component** - CONX, MOUPG, PANTHR, SP, IBSLIB, MIG, DISM, CSI, CBS The logging components SP (setup platform), MIG (migration engine), and CONX (compatibility information) are useful for troubleshooting Windows Setup errors. -1. **The message** - Operation completed successfully. +4. **The message** - Operation completed successfully. See the following example: diff --git a/windows/deployment/upgrade/resolve-windows-upgrade-errors.md b/windows/deployment/upgrade/resolve-windows-upgrade-errors.md index da72341ab0..444ff9cf37 100644 --- a/windows/deployment/upgrade/resolve-windows-upgrade-errors.md +++ b/windows/deployment/upgrade/resolve-windows-upgrade-errors.md @@ -8,7 +8,7 @@ ms.localizationpriority: medium ms.topic: conceptual ms.service: windows-client ms.subservice: itpro-deploy -ms.date: 01/18/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/upgrade/setupdiag.md b/windows/deployment/upgrade/setupdiag.md index 00ae1403ff..c66b48114b 100644 --- a/windows/deployment/upgrade/setupdiag.md +++ b/windows/deployment/upgrade/setupdiag.md @@ -12,7 +12,7 @@ ms.topic: troubleshooting ms.collection: - highpri - tier2 -ms.date: 01/18/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -479,7 +479,7 @@ Refer to "https://learn.microsoft.com/windows/desktop/Debug/system-error-codes" "FailureDetails":"Err = 0x00000057, LastOperation = Gather data, scope: EVERYTHING, LastPhase = Downlevel", "DeviceDriverInfo":null, "Remediation":[ - + ], "SetupPhaseInfo":null, "SetupOperationInfo":null diff --git a/windows/deployment/upgrade/submit-errors.md b/windows/deployment/upgrade/submit-errors.md index 48726194a2..5caad8feef 100644 --- a/windows/deployment/upgrade/submit-errors.md +++ b/windows/deployment/upgrade/submit-errors.md @@ -8,7 +8,7 @@ author: frankroj ms.localizationpriority: medium ms.topic: conceptual ms.subservice: itpro-deploy -ms.date: 01/18/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/upgrade/windows-error-reporting.md b/windows/deployment/upgrade/windows-error-reporting.md index c7251d75b2..34c5e47773 100644 --- a/windows/deployment/upgrade/windows-error-reporting.md +++ b/windows/deployment/upgrade/windows-error-reporting.md @@ -8,7 +8,7 @@ author: frankroj ms.localizationpriority: medium ms.topic: conceptual ms.subservice: itpro-deploy -ms.date: 01/18/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -18,7 +18,7 @@ appliesto: > [!NOTE] > -> This article is a 300 level article (moderately advanced). +> This article is a 300 level article (moderately advanced). > > See [Resolve Windows upgrade errors](resolve-windows-upgrade-errors.md) for a full list of articles in this section. diff --git a/windows/deployment/upgrade/windows-upgrade-paths.md b/windows/deployment/upgrade/windows-upgrade-paths.md index 1033866907..4d1dcd205e 100644 --- a/windows/deployment/upgrade/windows-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-upgrade-paths.md @@ -11,7 +11,7 @@ ms.collection: - highpri - tier2 ms.subservice: itpro-deploy -ms.date: 02/13/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 10 - ✅ Windows 11 diff --git a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md index 9e1d97ccac..3a2a091e06 100644 --- a/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md +++ b/windows/deployment/usmt/getting-started-with-the-user-state-migration-tool.md @@ -8,7 +8,7 @@ ms.service: windows-client author: frankroj ms.topic: conceptual ms.subservice: itpro-deploy -ms.date: 08/30/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/migrate-application-settings.md b/windows/deployment/usmt/migrate-application-settings.md index d189141607..563fffa13b 100644 --- a/windows/deployment/usmt/migrate-application-settings.md +++ b/windows/deployment/usmt/migrate-application-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 08/30/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/migration-store-types-overview.md b/windows/deployment/usmt/migration-store-types-overview.md index f0fdf74531..e69fa2a0eb 100644 --- a/windows/deployment/usmt/migration-store-types-overview.md +++ b/windows/deployment/usmt/migration-store-types-overview.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/offline-migration-reference.md b/windows/deployment/usmt/offline-migration-reference.md index 8e72361a5d..631c7b6aa6 100644 --- a/windows/deployment/usmt/offline-migration-reference.md +++ b/windows/deployment/usmt/offline-migration-reference.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -50,7 +50,7 @@ For exceptions to what can be migrated offline, see [What Does USMT Migrate?](us ## What offline environments are supported? -All currently supported +All currently supported The following table defines the supported combination of online and offline operating systems in USMT. @@ -183,9 +183,9 @@ The following XML example illustrates some of the elements discussed earlier in ```xml - C:\Windows - D:\Windows - E:\ + C:\Windows + D:\Windows + E:\ 1 diff --git a/windows/deployment/usmt/understanding-migration-xml-files.md b/windows/deployment/usmt/understanding-migration-xml-files.md index 3adb68387b..2994c4a929 100644 --- a/windows/deployment/usmt/understanding-migration-xml-files.md +++ b/windows/deployment/usmt/understanding-migration-xml-files.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-best-practices.md b/windows/deployment/usmt/usmt-best-practices.md index 4ebf6ff55f..fe77583153 100644 --- a/windows/deployment/usmt/usmt-best-practices.md +++ b/windows/deployment/usmt/usmt-best-practices.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-choose-migration-store-type.md b/windows/deployment/usmt/usmt-choose-migration-store-type.md index 1847cce5d9..e8a0d69a2f 100644 --- a/windows/deployment/usmt/usmt-choose-migration-store-type.md +++ b/windows/deployment/usmt/usmt-choose-migration-store-type.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-command-line-syntax.md b/windows/deployment/usmt/usmt-command-line-syntax.md index 4844937b52..71da51bdda 100644 --- a/windows/deployment/usmt/usmt-command-line-syntax.md +++ b/windows/deployment/usmt/usmt-command-line-syntax.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-common-migration-scenarios.md b/windows/deployment/usmt/usmt-common-migration-scenarios.md index 1685667185..d618b669c3 100644 --- a/windows/deployment/usmt/usmt-common-migration-scenarios.md +++ b/windows/deployment/usmt/usmt-common-migration-scenarios.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-configxml-file.md b/windows/deployment/usmt/usmt-configxml-file.md index c0e4682965..f77777e41f 100644 --- a/windows/deployment/usmt/usmt-configxml-file.md +++ b/windows/deployment/usmt/usmt-configxml-file.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -496,7 +496,7 @@ The following sample `Config.xml` file contains detailed examples about items th - + --> diff --git a/windows/deployment/usmt/usmt-conflicts-and-precedence.md b/windows/deployment/usmt/usmt-conflicts-and-precedence.md index f9874a4d2f..c2a0454e4b 100644 --- a/windows/deployment/usmt/usmt-conflicts-and-precedence.md +++ b/windows/deployment/usmt/usmt-conflicts-and-precedence.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -79,7 +79,7 @@ Specifying `migrate="no"` in the `Config.xml` file is the same as deleting the c %CSIDL_PERSONAL%\* [*.doc] - + ``` ### How does USMT process each component in an .xml file with multiple components? @@ -116,7 +116,7 @@ In the following example, mp3 files aren't excluded from the migration. The mp3 C:\* [*.mp3] - + ``` ### \ and \ rules precedence examples @@ -185,11 +185,11 @@ The destination computer contains the following files: A custom **.xml** file contains the following code: ```xml - - - c:\data\* [*] - - + + + c:\data\* [*] + + ``` For this example, the following information describes the resulting behavior if the code is added to the custom **.xml** file. diff --git a/windows/deployment/usmt/usmt-custom-xml-examples.md b/windows/deployment/usmt/usmt-custom-xml-examples.md index 130f3031c8..c398822c63 100644 --- a/windows/deployment/usmt/usmt-custom-xml-examples.md +++ b/windows/deployment/usmt/usmt-custom-xml-examples.md @@ -8,7 +8,7 @@ ms.service: windows-client author: frankroj ms.topic: conceptual ms.subservice: itpro-deploy -ms.date: 01/09/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -120,7 +120,7 @@ The following sample is a custom **.xml** file named `CustomFile.xml` that migra My Video - + MigXmlHelper.DoesObjectExist("File","%CSIDL_MYVIDEO%") @@ -251,8 +251,8 @@ The behavior for this custom **.xml** file is described within the ` - - + + @@ -264,7 +264,7 @@ The behavior for this custom **.xml** file is described within the ` - + C:\*\Presentations\* [*] C:\Presentations\* [*] diff --git a/windows/deployment/usmt/usmt-customize-xml-files.md b/windows/deployment/usmt/usmt-customize-xml-files.md index 8eefa733d4..00a902de28 100644 --- a/windows/deployment/usmt/usmt-customize-xml-files.md +++ b/windows/deployment/usmt/usmt-customize-xml-files.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-determine-what-to-migrate.md b/windows/deployment/usmt/usmt-determine-what-to-migrate.md index bad57314e9..098c1a8a45 100644 --- a/windows/deployment/usmt/usmt-determine-what-to-migrate.md +++ b/windows/deployment/usmt/usmt-determine-what-to-migrate.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-estimate-migration-store-size.md b/windows/deployment/usmt/usmt-estimate-migration-store-size.md index 014e48a76e..ae5b4e142e 100644 --- a/windows/deployment/usmt/usmt-estimate-migration-store-size.md +++ b/windows/deployment/usmt/usmt-estimate-migration-store-size.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-exclude-files-and-settings.md b/windows/deployment/usmt/usmt-exclude-files-and-settings.md index 354badb01a..72388d511e 100644 --- a/windows/deployment/usmt/usmt-exclude-files-and-settings.md +++ b/windows/deployment/usmt/usmt-exclude-files-and-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md index 59234776e5..9fefd6f0b4 100644 --- a/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md +++ b/windows/deployment/usmt/usmt-extract-files-from-a-compressed-migration-store.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-faq.yml b/windows/deployment/usmt/usmt-faq.yml index 666888f9d3..fb9a10a99e 100644 --- a/windows/deployment/usmt/usmt-faq.yml +++ b/windows/deployment/usmt/usmt-faq.yml @@ -11,12 +11,12 @@ metadata: ms.mktglfcycl: deploy ms.sitesec: library audience: itpro - ms.date: 01/09/2024 + ms.date: 01/29/2025 ms.topic: faq title: Frequently Asked Questions summary: | **Applies to:** - + - Windows 11 - Windows 10 @@ -30,13 +30,13 @@ sections: How much space is needed on the destination computer? answer: | The destination computer needs enough available space for the following items: - + - Operating system - + - Applications - + - Uncompressed store - + - question: | Can the files and settings be stored directly on the destination computer or is a server needed? answer: | @@ -47,13 +47,13 @@ sections: - Directly on the destination computer. To store it directly on the destination computer: - + 1. Create and share the directory `C:\store` on the destination computer. - + 1. Run the **ScanState** tool on the source computer and save the files and settings to `\\\store` - + 1. Run the **LoadState** tool on the destination computer and specify `C:\store` as the store location. - + - question: | Can data be migrated between operating systems with different languages? answer: | @@ -80,7 +80,7 @@ sections: How can a folder or a certain type of file be excluded from the migration? answer: | The **\** element can be used to globally exclude data from the migration. For example, this element can be used to exclude all MP3 files on the computer or to exclude all files from `C:\UserData`. This element excludes objects regardless of any other **\** rules that are in the **.xml** files. For an example, see **\** in the [Exclude files and settings](usmt-exclude-files-and-settings.md) article. For the syntax of this element, see [XML elements library](usmt-xml-elements-library.md). - + - question: | What happens to files that were located on a drive that don't exist on the destination computer? answer: | @@ -91,22 +91,22 @@ sections: - C:\\ is the system drive on the destination computer. the file is migrated to `C:\data\File.pst`. This behavior holds true even when **\** rules attempt to move data to a drive that doesn't exist on the destination computer. - + - name: USMT .xml Files questions: - question: | Where are there examples of USMT **.xml** files? answer: | The following articles include examples of USMT **.xml** files: - + - [Exclude files and settings](usmt-exclude-files-and-settings.md) - + - [Reroute files and settings](usmt-reroute-files-and-settings.md) - + - [Include files and settings](usmt-include-files-and-settings.md) - + - [Custom XML examples](usmt-custom-xml-examples.md) - + - question: | Can custom **.xml** files that were written for USMT 5.0 be used? answer: | @@ -121,9 +121,9 @@ sections: Why must the **.xml** files be included with both the `ScanState.exe` and `LoadState.exe` commands? answer: | The **.xml** files aren't copied to the store as in previous versions of USMT. Because the **ScanState** and **LoadState** tools need the **.xml** files to control the migration, the same set of **.xml** files must be specified for the `ScanState.exe` and `LoadState.exe` commands. If a particular set of mig\*.xml files were used in the **ScanState** tool, either called through the `/auto` option, or individually through the `/i` option, then the same option should be used to call the exact same mig\*.xml files in the **LoadState** tool. However, the `Config.xml` file doesn't need to be specified, unless files and settings that were migrated to the store need to be excluded. For example, the **Documents** folder might be migrated to the store, but not to the destination computer. To do this type of migration, modify the `Config.xml` file and specify the updated file with the `LoadState.exe` command. **LoadState** migrates only the desired files and settings. - + If an **.xml** file is excluded from the `LoadState.exe` command, then all of the data in the store that was migrated with the missing **.xml** files are migrated. However, the migration rules that were specified for the `ScanState.exe` command don't apply. For example, if a `MigApp.xml` file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")` is excluded, USMT doesn't reroute the files. Instead, it migrates them to `C:\data`. - + - question: | Which files can be modified and specified on the command line? answer: | @@ -133,20 +133,20 @@ sections: What happens if the **.xml** files aren't specified on the command line? answer: | - **ScanState** - + If no files are specified with the `ScanState.exe` command, all user accounts and default operating system components are migrated. - + - **LoadState** - + If no files are specified with the `LoadState.exe` command, all data that is in the store is migrated. However, any target-specific migration rules that were specified in **.xml** files with the `ScanState.exe` command doesn't apply. For example, if a `MigApp.xml` file that has a rerouting rule such as `MigsysHelperFunction.RelativeMove("c:\data", "%CSIDL_PERSONAL%")` is excluded, USMT doesn't reroute the files. Instead, it migrates them to `C:\data`. - + - name: Conflicts and Precedence questions: - question: | What happens when there are conflicting XML rules or conflicting objects on the destination computer? answer: | For more information, see [Conflicts and precedence](usmt-conflicts-and-precedence.md). - + additionalContent: | diff --git a/windows/deployment/usmt/usmt-general-conventions.md b/windows/deployment/usmt/usmt-general-conventions.md index 38b66a02b6..950371b73e 100644 --- a/windows/deployment/usmt/usmt-general-conventions.md +++ b/windows/deployment/usmt/usmt-general-conventions.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -73,21 +73,21 @@ The XML helper functions in the [XML elements library](usmt-xml-elements-library The encoded location is composed of the node part, optionally followed by the leaf enclosed in square brackets. This format makes a clear distinction between nodes and leaves. For example, specify the file - + `C:\Windows\Notepad.exe` - + as - + **c:\\Windows\[Notepad.exe\]** - + Similarly, specify the directory - + `C:\Windows\System32` - + as - + **c:\\Windows\\System32** - + Note the absence of the **\[\]** characters in second example. The registry is represented in a similar way. The default value of a registry key is represented as an empty **\[\]** construct. For example, the default value for the `HKLM\SOFTWARE\MyKey` registry key is **HKLM\\SOFTWARE\\MyKey\[\]**. diff --git a/windows/deployment/usmt/usmt-hard-link-migration-store.md b/windows/deployment/usmt/usmt-hard-link-migration-store.md index d2cae89bc7..7c21f7e783 100644 --- a/windows/deployment/usmt/usmt-hard-link-migration-store.md +++ b/windows/deployment/usmt/usmt-hard-link-migration-store.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-how-it-works.md b/windows/deployment/usmt/usmt-how-it-works.md index 591b1d3804..0da69dfec4 100644 --- a/windows/deployment/usmt/usmt-how-it-works.md +++ b/windows/deployment/usmt/usmt-how-it-works.md @@ -8,7 +8,7 @@ ms.service: windows-client author: frankroj ms.topic: conceptual ms.subservice: itpro-deploy -ms.date: 01/09/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 @@ -33,7 +33,7 @@ When the **ScanState** tool runs on the source computer, it goes through the fol There are three types of components: - Components that migrate the operating system settings. - + - Components that migrate application settings. - Components that migrate users' files. diff --git a/windows/deployment/usmt/usmt-how-to.md b/windows/deployment/usmt/usmt-how-to.md index c3589124d1..72231c5f35 100644 --- a/windows/deployment/usmt/usmt-how-to.md +++ b/windows/deployment/usmt/usmt-how-to.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-identify-application-settings.md b/windows/deployment/usmt/usmt-identify-application-settings.md index feca874008..41d2a4f881 100644 --- a/windows/deployment/usmt/usmt-identify-application-settings.md +++ b/windows/deployment/usmt/usmt-identify-application-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md index e5b15c352d..e46ff9f218 100644 --- a/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md +++ b/windows/deployment/usmt/usmt-identify-file-types-files-and-folders.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-identify-operating-system-settings.md b/windows/deployment/usmt/usmt-identify-operating-system-settings.md index cedbe8d1f9..941df2cced 100644 --- a/windows/deployment/usmt/usmt-identify-operating-system-settings.md +++ b/windows/deployment/usmt/usmt-identify-operating-system-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 736881d3b3..314590b2b7 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -9,7 +9,7 @@ author: frankroj ms.topic: conceptual ms.localizationpriority: medium ms.subservice: itpro-deploy -ms.date: 01/09/2024 +ms.date: 01/29/2025 appliesto: - ✅ Windows 11 - ✅ Windows 10 diff --git a/windows/deployment/usmt/usmt-include-files-and-settings.md b/windows/deployment/usmt/usmt-include-files-and-settings.md index f4d79a27f2..6ff87626e6 100644 --- a/windows/deployment/usmt/usmt-include-files-and-settings.md +++ b/windows/deployment/usmt/usmt-include-files-and-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -25,12 +25,12 @@ The following **.xml** file migrates a single registry key. ```xml - Component to migrate only registry value string + Component to migrate only registry value string - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache [Persistent] + HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Cache [Persistent] @@ -95,8 +95,8 @@ The following **.xml** file migrates all files and subfolders of the `Engineerin - - + + @@ -114,7 +114,7 @@ The following **.xml** file migrates all files and subfolders of the `Engineerin - + C:\*\EngineeringDrafts\* [*] C:\EngineeringDrafts\* [*] @@ -149,7 +149,7 @@ The following **.xml** file migrates `.mp3` files located in the specified drive - + ``` ## Migrate a specific file diff --git a/windows/deployment/usmt/usmt-loadstate-syntax.md b/windows/deployment/usmt/usmt-loadstate-syntax.md index a4bf1f2eeb..30667f7873 100644 --- a/windows/deployment/usmt/usmt-loadstate-syntax.md +++ b/windows/deployment/usmt/usmt-loadstate-syntax.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 04/30/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-log-files.md b/windows/deployment/usmt/usmt-log-files.md index 70f159b544..27e897b01d 100644 --- a/windows/deployment/usmt/usmt-log-files.md +++ b/windows/deployment/usmt/usmt-log-files.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md index 39944f9a6a..8d146557a2 100644 --- a/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md +++ b/windows/deployment/usmt/usmt-migrate-efs-files-and-certificates.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-migrate-user-accounts.md b/windows/deployment/usmt/usmt-migrate-user-accounts.md index 41f319446d..2e82b3db4e 100644 --- a/windows/deployment/usmt/usmt-migrate-user-accounts.md +++ b/windows/deployment/usmt/usmt-migrate-user-accounts.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-migration-store-encryption.md b/windows/deployment/usmt/usmt-migration-store-encryption.md index b5dc3eb5fe..2084dbdd22 100644 --- a/windows/deployment/usmt/usmt-migration-store-encryption.md +++ b/windows/deployment/usmt/usmt-migration-store-encryption.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-overview.md b/windows/deployment/usmt/usmt-overview.md index f0023bfc0b..0e8726cf9a 100644 --- a/windows/deployment/usmt/usmt-overview.md +++ b/windows/deployment/usmt/usmt-overview.md @@ -7,7 +7,7 @@ author: frankroj ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: overview ms.collection: - highpri diff --git a/windows/deployment/usmt/usmt-plan-your-migration.md b/windows/deployment/usmt/usmt-plan-your-migration.md index 20bbc09ad5..6fbc90a488 100644 --- a/windows/deployment/usmt/usmt-plan-your-migration.md +++ b/windows/deployment/usmt/usmt-plan-your-migration.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-recognized-environment-variables.md b/windows/deployment/usmt/usmt-recognized-environment-variables.md index 0d2153bbaa..74170fceed 100644 --- a/windows/deployment/usmt/usmt-recognized-environment-variables.md +++ b/windows/deployment/usmt/usmt-recognized-environment-variables.md @@ -7,7 +7,7 @@ ms.reviewer: kevinmi,warrenw manager: aaroncz ms.author: frankroj author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.collection: - highpri diff --git a/windows/deployment/usmt/usmt-reference.md b/windows/deployment/usmt/usmt-reference.md index 9581170803..adeaf3c10e 100644 --- a/windows/deployment/usmt/usmt-reference.md +++ b/windows/deployment/usmt/usmt-reference.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-requirements.md b/windows/deployment/usmt/usmt-requirements.md index 26b5f86f7a..438b71d40b 100644 --- a/windows/deployment/usmt/usmt-requirements.md +++ b/windows/deployment/usmt/usmt-requirements.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 04/30/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-reroute-files-and-settings.md b/windows/deployment/usmt/usmt-reroute-files-and-settings.md index f002c6d337..e7a5305f00 100644 --- a/windows/deployment/usmt/usmt-reroute-files-and-settings.md +++ b/windows/deployment/usmt/usmt-reroute-files-and-settings.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -70,7 +70,7 @@ The following custom **.xml** file reroutes **.mp3** files located in the fixed - + ``` ## Reroute a specific file @@ -83,8 +83,8 @@ The following custom **.xml** file migrates the `Sample.doc` file from `C:\Engin Sample.doc into the Documents folder - - + + C:\EngineeringDrafts\ [Sample.doc] diff --git a/windows/deployment/usmt/usmt-resources.md b/windows/deployment/usmt/usmt-resources.md index 239d7be582..6e81c92b9a 100644 --- a/windows/deployment/usmt/usmt-resources.md +++ b/windows/deployment/usmt/usmt-resources.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -23,7 +23,7 @@ appliesto: - Microsoft Visual Studio - The User State Migration Tool (USMT) XML schema (the `MigXML.xsd` file) can be used to validate the migration **.xml** files using an XML authoring tool such as Microsoft Visual Studio. - + For more information about how to use the schema with an XML authoring environment, see the environment's documentation. - [Ask the Directory Services Team blog](https://techcommunity.microsoft.com/t5/ask-the-directory-services-team/bg-p/AskDS). diff --git a/windows/deployment/usmt/usmt-scanstate-syntax.md b/windows/deployment/usmt/usmt-scanstate-syntax.md index 24f73b72d1..a25a4bde8e 100644 --- a/windows/deployment/usmt/usmt-scanstate-syntax.md +++ b/windows/deployment/usmt/usmt-scanstate-syntax.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 04/30/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-technical-reference.md b/windows/deployment/usmt/usmt-technical-reference.md index 1254f4fef0..d269cd7597 100644 --- a/windows/deployment/usmt/usmt-technical-reference.md +++ b/windows/deployment/usmt/usmt-technical-reference.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-test-your-migration.md b/windows/deployment/usmt/usmt-test-your-migration.md index 57767aecf4..4b1d005a41 100644 --- a/windows/deployment/usmt/usmt-test-your-migration.md +++ b/windows/deployment/usmt/usmt-test-your-migration.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-topics.md b/windows/deployment/usmt/usmt-topics.md index e3be3d8fd0..56ee8a1868 100644 --- a/windows/deployment/usmt/usmt-topics.md +++ b/windows/deployment/usmt/usmt-topics.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-troubleshooting.md b/windows/deployment/usmt/usmt-troubleshooting.md index 3e85b84a37..3ca79322a4 100644 --- a/windows/deployment/usmt/usmt-troubleshooting.md +++ b/windows/deployment/usmt/usmt-troubleshooting.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-utilities.md b/windows/deployment/usmt/usmt-utilities.md index 20c70db094..bef1f41088 100644 --- a/windows/deployment/usmt/usmt-utilities.md +++ b/windows/deployment/usmt/usmt-utilities.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md index e03e8db9c0..56cee12f98 100644 --- a/windows/deployment/usmt/usmt-what-does-usmt-migrate.md +++ b/windows/deployment/usmt/usmt-what-does-usmt-migrate.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/18/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/usmt-xml-elements-library.md b/windows/deployment/usmt/usmt-xml-elements-library.md index a4694c75a9..fc41899980 100644 --- a/windows/deployment/usmt/usmt-xml-elements-library.md +++ b/windows/deployment/usmt/usmt-xml-elements-library.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: @@ -95,7 +95,7 @@ The following example is from the `MigApp.xml` file: %HklmWowSoftware%\Microsoft\Office\16.0\Common\Migration\Office [Lang] DWORD 00000000 - + ``` ## \ @@ -127,7 +127,7 @@ The following example is from the `MigApp.xml` file: %HklmWowSoftware%\Microsoft\Office\16.0\Common\Migration\Office [Lang] DWORD 00000000 - + ``` ## \ @@ -1070,10 +1070,10 @@ Example: - DOC @@ -1126,18 +1126,18 @@ Syntax: For example, to migrate all \*.doc files from the source computer, specifying the following code under the **\** element: ```xml - - doc - + + doc + ``` is the same as specifying the following code below the **\** element: ```xml - - - - + + + + ``` @@ -1202,7 +1202,7 @@ The following example is from the `MigUser.xml` file: %CSIDL_MYVIDEO% - + MigXmlHelper.DoesObjectExist("File","%CSIDL_MYVIDEO%") @@ -1702,11 +1702,11 @@ The following example is from the `MigUser.xml` file: %CSIDL_MYMUSIC% - + MigXmlHelper.DoesObjectExist("File","%CSIDL_MYMUSIC%") - + @@ -1846,11 +1846,11 @@ The following example is from the `MigUser.xml` file. For more examples, see the %CSIDL_STARTMENU% - + MigXmlHelper.DoesObjectExist("File","%CSIDL_STARTMENU%") - + @@ -1901,11 +1901,11 @@ The following example is from the `MigUser.xml` file: %CSIDL_MYMUSIC% - + MigXmlHelper.DoesObjectExist("File","%CSIDL_MYMUSIC%") - + @@ -1969,7 +1969,7 @@ Examples: To migrate the Sample.doc file from any drive on the source computer, use **\** as follows. If multiple files exist with the same name, all such files get migrated. ```xml - + ``` For more examples of how to use this element, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md), [Reroute Files and Settings](usmt-reroute-files-and-settings.md), and [Custom XML Examples](usmt-custom-xml-examples.md). @@ -2171,7 +2171,7 @@ For example: ```xml - %CSIDL_COMMON_APPDATA%\QuickTime + %CSIDL_COMMON_APPDATA%\QuickTime ``` @@ -2204,7 +2204,7 @@ The following **.xml** file excludes all `.mp3` files from migration. For additi - + diff --git a/windows/deployment/usmt/usmt-xml-reference.md b/windows/deployment/usmt/usmt-xml-reference.md index 3b1f32fc27..21d2195393 100644 --- a/windows/deployment/usmt/usmt-xml-reference.md +++ b/windows/deployment/usmt/usmt-xml-reference.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md index 818a24659e..f611d55175 100644 --- a/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deployment/usmt/verify-the-condition-of-a-compressed-migration-store.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/usmt/xml-file-requirements.md b/windows/deployment/usmt/xml-file-requirements.md index 7d1969ad11..8b1d97b433 100644 --- a/windows/deployment/usmt/xml-file-requirements.md +++ b/windows/deployment/usmt/xml-file-requirements.md @@ -6,7 +6,7 @@ manager: aaroncz ms.author: frankroj ms.service: windows-client author: frankroj -ms.date: 01/09/2024 +ms.date: 01/29/2025 ms.topic: conceptual ms.subservice: itpro-deploy appliesto: diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-hotpatch-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-hotpatch-updates.md index 026f05bd13..0cf0c9260b 100644 --- a/windows/deployment/windows-autopatch/manage/windows-autopatch-hotpatch-updates.md +++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-hotpatch-updates.md @@ -1,7 +1,7 @@ --- title: Hotpatch updates description: Use Hotpatch updates to receive security updates without restarting your device -ms.date: 11/19/2024 +ms.date: 02/03/2025 ms.service: windows-client ms.subservice: autopatch ms.topic: how-to @@ -22,7 +22,12 @@ ms.collection: > [!IMPORTANT] > This feature is in public preview. It's being actively developed and might not be complete. They're made available on a "Preview" basis. You can test and use these features in production environments and scenarios and provide feedback. -Hotpatch updates are [Monthly B release security updates](/windows/deployment/update/release-cycle#monthly-security-update-release) that can be installed without requiring you to restart the device. Hotpatch updates are designed to reduce downtime and disruptions. By minimizing the need to restart, these updates help ensure faster compliance, making it easier for organizations to maintain security while keeping workflows uninterrupted. +Hotpatch updates are designed to reduce downtime and disruptions. Hotpatch updates are [Monthly B release security updates](/windows/deployment/update/release-cycle#monthly-security-update-release) that install and take effect without requiring you to restart the device. By minimizing the need to restart, these updates help ensure faster compliance, making it easier for organizations to maintain security while keeping workflows uninterrupted. + +Hotpatch is an extension of Windows Update and requires Autopatch to create and deploy hotpatches to devices enrolled in the Autopatch quality update policy. + +> [!NOTE] +> Hotpatch is also available on Windows Server and Windows 365. For more information, see [Hotpatch for Windows Server Azure Edition](/windows-server/get-started/enable-hotpatch-azure-edition). ## Key benefits @@ -30,7 +35,18 @@ Hotpatch updates are [Monthly B release security updates](/windows/deployment/up - No changes are required to your existing update ring configurations. Your existing ring configurations are honored alongside Hotpatch policies. - The [Hotpatch quality update report](../monitor/windows-autopatch-hotpatch-quality-update-report.md) provides a per policy level view of the current update statuses for all devices that receive Hotpatch updates. -## Operating system configuration prerequisites +## Release cycles + +For more information about the release calendar for Hotpatch updates, see [Release notes for Hotpatch](https://support.microsoft.com/topic/release-notes-for-hotpatch-public-preview-on-windows-11-version-24h2-enterprise-clients-c117ee02-fd35-4612-8ea9-949c5d0ba6d1). + +| Quarter | Baseline updates (requires restart) | Hotpatch (no restart required) | +| ----- | ----- | ----- | +| 1 | January | February and March | +| 2 | April | May and June | +| 3 | July | August and September | +| 4 | October | November and December | + +## Operating system configuration prerequisites To prepare a device to receive Hotpatch updates, configure the following operating system settings on the device. You must configure these settings for the device to be offered the Hotpatch update and to apply all Hotpatch updates. @@ -40,9 +56,9 @@ VBS must be turned on for a device to be offered Hotpatch updates. For informati ### Arm 64 devices must disable compiled hybrid PE usage (CHPE) (Arm 64 CPU Only) -This requirement only applies to Arm 64 CPU devices when using Hotpatch updates. Hotpatch updates aren't compatible with servicing CHPE OS binaries located in the `%SystemRoot%\SyChpe32` folder. To ensure all the Hotpatch updates are applied, you must set the CHPE disable flag and restart the device to disable CHPE usage. You only need to set this flag one time. The registry setting remains applied through updates. To disable CHPE, set the following registry key: -Path: `**HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management**` -Key value: `**HotPatchRestrictions=1**` +This requirement only applies to Arm 64 CPU devices when using Hotpatch updates. Hotpatch updates aren't compatible with servicing CHPE OS binaries located in the `%SystemRoot%\SyChpe32` folder. To ensure all the Hotpatch updates are applied, you must set the CHPE disable flag and restart the device to disable CHPE usage. You only need to set this flag one time. The registry setting remains applied through updates. To disable CHPE, create and/or set the following DWORD registry key: +Path: `HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management` +DWORD key value: HotPatchRestrictions=1 > [!IMPORTANT] > This setting is required because it forces the operating system to use the emulation x86-only binaries instead of CHPE binaries on Arm 64 devices. CHPE binaries include native Arm 64 code to improve performance, excluding the CHPE binaries might affect performance or compatibility. Be sure to test application compatibility and performance before rolling out Hotpatch updates widely on Arm 64 CPU based devices. @@ -66,13 +82,6 @@ LCUs requires you to restart the device, but the LCU ensures that the device rem > [!NOTE] > If devices aren't eligible for Hotpatch updates, these devices are offered the LCU. The LCU keeps your configured Update ring settings, it doesn't change the settings. -## Release cycles - -For more information about the release calendar for Hotpatch updates, see [Release notes for Hotpatch](https://support.microsoft.com/topic/release-notes-for-hotpatch-in-azure-automanage-for-windows-server-2022-4e234525-5bd5-4171-9886-b475dabe0ce8?preview=true). - -- Baseline Release Months: January, April, July, October -- Hotpatch Release Months: February, March, May, June, August, September, November, December - ## Enroll devices to receive Hotpatch updates > [!NOTE] @@ -95,3 +104,7 @@ These steps ensure that targeted devices, which are [eligible](#eligible-devices > [!NOTE] > Turning on Hotpatch updates doesn't change the existing deadline-driven or scheduled install configurations on your managed devices. Deferral and active hour settings still apply. + +## Roll back a hotpatch update + +Automatic rollback of a Hotpatch update isn’t supported but you can uninstall them. If you experience an unexpected issue with hotpatch updates, you can investigate by uninstalling the hotpatch update and installing the latest standard cumulative update (LCU) and restart. Uninstalling a hotpatch update is quick, however, it does require a device restart. diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md index 8ba74fe797..7778e7edf0 100644 --- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md +++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md @@ -63,7 +63,7 @@ The following URLs must be on the allowed list of your proxy and firewall so tha | Microsoft service | URLs required on allowlist | | ----- | ----- | -| Windows Autopatch |
  • mmdcustomer.microsoft.com
  • mmdls.microsoft.com
  • logcollection.mmd.microsoft.com
  • support.mmd.microsoft.com
  • devicelistenerprod.microsoft.com
  • login.windows.net
  • payloadprod*.blob.core.windows.net
  • device.autopatch.microsoft.com
| +| Windows Autopatch |
  • mmdcustomer.microsoft.com
  • mmdls.microsoft.com
  • devicelistenerprod.microsoft.com
  • login.windows.net
  • device.autopatch.microsoft.com
| ## Delivery Optimization diff --git a/windows/privacy/manage-windows-11-endpoints.md b/windows/privacy/manage-windows-11-endpoints.md index 7c41ff3d2a..4bf198648c 100644 --- a/windows/privacy/manage-windows-11-endpoints.md +++ b/windows/privacy/manage-windows-11-endpoints.md @@ -174,6 +174,7 @@ To view endpoints for non-Enterprise Windows 11 editions, see [Windows 11 connec |||TLSv1.2/HTTPS/HTTP|*.update.microsoft.com| ||The following endpoint is used for compatibility database updates for Windows.|HTTPS|adl.windows.com| ||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint, and fallback behavior will be used. This may result in content being either incorrectly downloaded or not downloaded at all.|TLSv1.2/HTTPS/HTTP|tsfe.trafficshaping.dsp.mp.microsoft.com| +||The following endpoint is for a public web API used by Windows and other OS-agnostic products to check for new updates. If you disable this endpoint, these products won't be able to check for and apply software updates.|TLSv1.2/HTTPS/HTTP|*.api.cdp.microsoft.com| |Xbox Live|||[Learn how to turn off traffic to all of the following endpoint(s) for Xbox Live.](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| ||The following endpoints are used for Xbox Live.|HTTPS|dlassets-ssl.xboxlive.com| |||TLSv1.2|da.xboxservices.com| diff --git a/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md b/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md index 23d40c8440..f2ebb636f5 100644 --- a/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol.md @@ -49,7 +49,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you - texttransform.exe - visualuiaverifynative.exe - system.management.automation.dll -- webclnt.dll/davsvc.dll +- webclnt.dll/davsvc.dll3 - wfc.exe - windbg.exe - wmic.exe @@ -62,6 +62,8 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you 2 If you're using your reference system in a development context and use msbuild.exe to build managed applications, we recommend that you allow msbuild.exe in your code integrity policies. Otherwise, we recommend that you block msbuild.exe. +3 If you block WebDAV DLLs, we recommend that you also disable the **WebClient** service using a group policy or MDM policies. + * Microsoft recognizes the efforts of people in the security community who help us protect customers through responsible vulnerability disclosure, and extends thanks to the following people:
diff --git a/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md b/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md index 8cdfe418ba..0c9fb3469f 100644 --- a/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md +++ b/windows/security/application-security/application-control/app-control-for-business/design/select-types-of-rules-to-create.md @@ -130,7 +130,9 @@ There's a defined list of SIDs that App Control recognizes as admins. If a filep App Control's list of well-known admin SIDs are: +``` S-1-3-0; S-1-5-18; S-1-5-19; S-1-5-20; S-1-5-32-544; S-1-5-32-549; S-1-5-32-550; S-1-5-32-551; S-1-5-32-577; S-1-5-32-559; S-1-5-32-568; S-1-15-2-1430448594-2639229838-973813799-439329657-1197984847-4069167804-1277922394; S-1-15-2-95739096-486727260-2033287795-3853587803-1685597119-444378811-2746676523. +``` When filepath rules are generated using [New-CIPolicy](/powershell/module/configci/new-cipolicy), a unique, fully qualified path rule is generated for every file discovered in the scanned path(s). To create rules that instead allow all files under a specified folder path, use [New-CIPolicyRule](/powershell/module/configci/new-cipolicyrule) to define rules containing wildcards, using the [-FilePathRules](/powershell/module/configci/new-cipolicyrule#parameters) switch. @@ -140,8 +142,8 @@ The following wildcards can be used in App Control filepath rules: | Wildcard character | Meaning | Supported operating systems | |------------ | ----------- | ----------- | -| **`*`** | Matches zero or more characters. | Windows 11, Windows 10, and Windows Server 2022 | -| **`?`** | Matches a single character. | Windows 11 only | +| **`*`** | Matches zero or more characters. | Windows 10, Windows 11 and later, or Windows Server 2022 and later | +| **`?`** | Matches a single character. | Windows 11 and later, or Windows Server 2025 and later | You can also use the following macros when the exact volume may vary: `%OSDRIVE%`, `%WINDIR%`, `%SYSTEM32%`. These macros can be used in combination with the wildcards above. @@ -154,9 +156,9 @@ You can also use the following macros when the exact volume may vary: `%OSDRIVE% | Examples | Description | Supported operating systems | |------------ | ----------- | ----------- | -| **C:\\Windows\\\***
**D:\\EnterpriseApps\\MyApp\\\***
**%OSDRIVE%\\Windows\\\*** | Wildcards placed at the end of a path authorize all files in the immediate path and its subdirectories recursively. | Windows 11, Windows 10, and Windows Server 2022 | -| **\*\\bar.exe** | Wildcards placed at the beginning of a path allow the exact specified filename in any location. | Windows 11, Windows 10, and Windows Server 2022 | -| **C:\\\*\\CCMCACHE\\\*\\7z????-x64.exe**
**%OSDRIVE%\\\*\\CCMCACHE\\\*\\7z????-x64.exe** | Wildcards used in the middle of a path allow all files that match that pattern. Consider carefully all the possible matches, particularly if your policy disables the admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option. In this example, both of these hypothetical paths would match:
*`C:\WINDOWS\CCMCACHE\12345\7zabcd-x64.exe`*
*`C:\USERS\AppControlUSER\Downloads\Malware\CCMCACHE\Pwned\7zhaha-x64.exe`* | Windows 11 only | +| **C:\\Windows\\\***
**D:\\EnterpriseApps\\MyApp\\\***
**%OSDRIVE%\\Windows\\\*** | Wildcards placed at the end of a path authorize all files in the immediate path and its subdirectories recursively. | Windows 10, Windows 11 and later, or Windows Server 2022 and later | +| **\*\\bar.exe** | Wildcards placed at the beginning of a path allow the exact specified filename in any location. | Windows 10, Windows 11 and later, or Windows Server 2022 and later | +| **C:\\\*\\CCMCACHE\\\*\\7z????-x64.exe**
**%OSDRIVE%\\\*\\CCMCACHE\\\*\\7z????-x64.exe** | Wildcards used in the middle of a path allow all files that match that pattern. Consider carefully all the possible matches, particularly if your policy disables the admin-writeable check with the **Disabled:Runtime FilePath Rule Protection** option. In this example, both of these hypothetical paths would match:
*`C:\WINDOWS\CCMCACHE\12345\7zabcd-x64.exe`*
*`C:\USERS\AppControlUSER\Downloads\Malware\CCMCACHE\Pwned\7zhaha-x64.exe`* | Windows 11 and later, or Windows Server 2025 and later | Without a wildcard, the filepath rule allows only a specific file (ex. `C:\foo\bar.exe`). diff --git a/windows/security/docfx.json b/windows/security/docfx.json index e0cd0064c8..eebfabaaa0 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -142,9 +142,10 @@ "✅ Windows Server 2019", "✅ Windows Server 2016" ], - "application-security/application-control/windows-defender-application-control/**/*.md": [ + "application-security/application-control/app-control-for-business/**/*.md": [ "✅ Windows 11", "✅ Windows 10", + "✅ Windows Server 2025", "✅ Windows Server 2022", "✅ Windows Server 2019", "✅ Windows Server 2016" diff --git a/windows/security/identity-protection/hello-for-business/faq.yml b/windows/security/identity-protection/hello-for-business/faq.yml index 26e30724a9..3a5d20bea8 100644 --- a/windows/security/identity-protection/hello-for-business/faq.yml +++ b/windows/security/identity-protection/hello-for-business/faq.yml @@ -210,9 +210,9 @@ sections: - question: Does Windows Hello for Business cloud Kerberos trust work in my on-premises environment? answer: | This feature doesn't work in a pure on-premises AD domain services environment. - - question: Does Windows Hello for Business cloud Kerberos trust work in a Windows sign-in with RODC present in the hybrid environment? + - question: Does Windows Hello for Business cloud Kerberos trust work with RODC present in the hybrid environment? answer: | - Windows Hello for Business cloud Kerberos trust looks for a writeable DC to exchange the partial TGT. As long as you have at least one writeable DC per site, login with cloud Kerberos trust will work. + Windows Hello for Business cloud Kerberos trust functions correctly when the client authenticates directly to a writable domain controller or to a Read-Only Domain Controller (RODC) that doesn't cache the user's credentials, in accordance with the Password Replication Policy. If the client attempts to authenticate to an RODC that can cache the user's credentials, cloud Kerberos trust authentication might fail. To mitigate this, deploy KDC certificates to all RODCs to support Windows Hello for Business key trust authentication, which is also required for those RODCs to support LDAP over SSL. This configuration ensures that authentication can seamlessly failover to Windows Hello for Business key trust authentication, thereby guaranteeing successful user authentication. - question: Do I need line of sight to a domain controller to use Windows Hello for Business cloud Kerberos trust? answer: | Windows Hello for Business cloud Kerberos trust requires line of sight to a domain controller when: diff --git a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-client-prompt.png b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-client-prompt.png index d5c3416a67..fffcd5b0f2 100644 Binary files a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-client-prompt.png and b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-client-prompt.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt-2.png b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt-2.png index 86d43fcb2c..882c46356a 100644 Binary files a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt-2.png and b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt-2.png differ diff --git a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt.png b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt.png index 755c1b66e0..295580ed83 100644 Binary files a/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt.png and b/windows/security/identity-protection/hello-for-business/images/pin-reset/pin-reset-service-prompt.png differ diff --git a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md index bc28fecee5..305932af9b 100644 --- a/windows/security/identity-protection/hello-for-business/rdp-sign-in.md +++ b/windows/security/identity-protection/hello-for-business/rdp-sign-in.md @@ -1,7 +1,7 @@ --- title: Remote Desktop sign-in with Windows Hello for Business description: Learn how to configure Remote Desktop (RDP) sign-in with Windows Hello for Business. -ms.date: 06/11/2024 +ms.date: 01/27/2025 ms.topic: how-to --- diff --git a/windows/security/identity-protection/passwordless-strategy/journey-step-3.md b/windows/security/identity-protection/passwordless-strategy/journey-step-3.md index 9bc006a4e0..3d3f9622e0 100644 --- a/windows/security/identity-protection/passwordless-strategy/journey-step-3.md +++ b/windows/security/identity-protection/passwordless-strategy/journey-step-3.md @@ -2,7 +2,7 @@ title: Transition into a passwordless deployment description: Learn about how to transition into a passwordless deployment, the third step of the Microsoft passwordless journey. ms.topic: concept-article -ms.date: 10/29/2024 +ms.date: 01/30/2025 --- # Transition into a passwordless deployment @@ -123,7 +123,7 @@ function Generate-RandomPassword{ $NewPassword = ConvertTo-SecureString -String (Generate-RandomPassword) -AsPlainText -Force -Set-ADAccountPassword -identity $userId -NewPassword $NewPassword -Reset +Set-ADAccountPassword -identity $samAccountName -NewPassword $NewPassword -Reset ``` If your organizational policies allow it, you can configure the randomized passwords to never expire, or use a long expiration period. This configuration prevents the user from being prompted to change their password. diff --git a/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md b/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md index 421165a49b..9da8c4e609 100644 --- a/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md +++ b/windows/security/operating-system-security/data-protection/bitlocker/recovery-process.md @@ -2,7 +2,7 @@ title: BitLocker recovery process description: Learn how to obtain BitLocker recovery information for Microsoft Entra joined, Microsoft Entra hybrid joined, and Active Directory joined devices, and how to restore access to a locked drive. ms.topic: how-to -ms.date: 12/05/2024 +ms.date: 02/11/2025 --- # BitLocker recovery process @@ -75,7 +75,7 @@ The following list can be used as a template for creating a recovery process for There are a few Microsoft Entra ID roles that allow a delegated administrator to read BitLocker recovery passwords from the devices in the tenant. While it's common for organizations to use the existing Microsoft Entra ID *[Cloud Device Administrator][ENTRA-2]* or *[Helpdesk Administrator][ENTRA-3]* built-in roles, you can also [create a custom role][ENTRA-5], delegating access to BitLocker keys using the `microsoft.directory/bitlockerKeys/key/read` permission. Roles can be delegated to access BitLocker recovery passwords for devices in specific Administrative Units. > [!NOTE] -> When devices that utilize [Windows Autopilot](/mem/autopilot/windows-autopilot) are reused to join to Entra, **and there is a new device owner**, that new device owner must contact an administrator to acquire the BitLocker recovery key for that device. Custom role or administrative unit scoped administrators will lose access to BitLocker recovery keys for those devices that have undergone device ownership changes. These scoped administrators will need to contact a non-scoped administrator for the recovery keys. For more information, see the article [Find the primary user of an Intune device](/mem/intune/remote-actions/find-primary-user#change-a-devices-primary-user). +> When devices that utilize [Windows Autopilot](/mem/autopilot/windows-autopilot) are reused to join to Entra, **and there is a new device owner**, that new device owner must contact an administrator to acquire the BitLocker recovery key for that device. Custom role or administrative unit scoped administrators will continue to have access to BitLocker recovery keys for those devices that have undergone device ownership changes, unless the new device owner belongs to a custom role or adminstrative unit scope. In such an instance, the user will need to contact other scoped administrator for the recovery keys. For more information, see the article [Find the primary user of an Intune device](/mem/intune/remote-actions/find-primary-user#change-a-devices-primary-user). The [Microsoft Entra admin center][ENTRA] allows administrators to retrieve BitLocker recovery passwords. To learn more about the process, see [View or copy BitLocker keys][ENTRA-4]. Another option to access BitLocker recovery passwords is to use the Microsoft Graph API, which might be useful for integrated or scripted solutions. For more information about this option, see [Get bitlockerRecoveryKey][GRAPH-1]. diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md index 05f61ccf78..75939e36c9 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/get-support-for-security-baselines.md @@ -16,16 +16,7 @@ The Security Compliance Manager (SCM) is now retired and is no longer supported. More information about this change can be found on the [Microsoft Security Guidance blog](/archive/blogs/secguide/security-compliance-manager-scm-retired-new-tools-and-procedures). -### Where can I get an older version of a Windows baseline? - -Any version of Windows baseline before Windows 10, version 1703, can still be downloaded using SCM. Any future versions of Windows baseline will be available through SCT. See the version matrix in this article to see if your version of Windows baseline is available on SCT. - -- [SCM 4.0 Download](/previous-versions/tn-archive/cc936627(v=technet.10)) -- [SCM Frequently Asked Questions (FAQ)](https://social.technet.microsoft.com/wiki/contents/articles/1836.microsoft-security-compliance-manager-scm-frequently-asked-questions-faq.aspx) -- [SCM Release Notes](https://social.technet.microsoft.com/wiki/contents/articles/1864.microsoft-security-compliance-manager-scm-release-notes.aspx) -- [SCM baseline download help](https://social.technet.microsoft.com/wiki/contents/articles/1865.microsoft-security-compliance-manager-scm-baseline-download-help.aspx) - -### What file formats are supported by the new SCT? +### What file formats are supported by the SCT? The toolkit supports formats created by the Windows GPO backup feature (`.pol`, `.inf`, and `.csv`). Policy Analyzer saves its data in XML files with a `.PolicyRules` file extension. LGPO also supports its own LGPO text file format as a text-based analog for the binary registry.pol file format. For more information, see the LGPO documentation. Keep in mind that SCMs' `.cab` files are no longer supported. @@ -56,16 +47,16 @@ No. SCM supported only SCAP 1.0, which wasn't updated as SCAP evolved. The new t | Name | Build | Baseline Release Date | Security Tools | |--|--|--|--| +| Windows Server 2025 | [SecGuide](https://techcommunity.microsoft.com/blog/microsoft-security-baselines/windows-server-2025-security-baseline/4358733) | January 2025 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows Server 2022 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/windows-server-2022-security-baseline/ba-p/2724685) | September 2021 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows Server 2019 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-final-for-windows-10-v1809-and-windows-server/ba-p/701082) | November 2018 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Windows Server 2016 | [SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016) | October 2016 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | -| Windows Server 2012 R2 | [SecGuide](/archive/blogs/secguide/security-baseline-for-windows-10-v1607-anniversary-edition-and-windows-server-2016) | August 2014 | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | ### Microsoft products | Name | Details | Security Tools | |--|--|--| -| Microsoft 365 Apps for enterprise, version 2306 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-m365-apps-for-enterprise-v2306/ba-p/3858702) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | +| Microsoft 365 Apps for enterprise, version 2412 | [SecGuide](https://techcommunity.microsoft.com/blog/microsoft-security-baselines/security-baseline-for-m365-apps-for-enterprise-v2412/4357320) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | | Microsoft Edge, version 128 | [SecGuide](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/security-baseline-for-microsoft-edge-version-128/ba-p/4237524) | [SCT 1.0](https://www.microsoft.com/download/details.aspx?id=55319) | ## Related articles diff --git a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md index ced5288d21..3556919a26 100644 --- a/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md +++ b/windows/security/operating-system-security/device-management/windows-security-configuration-framework/security-compliance-toolkit-10.md @@ -23,18 +23,16 @@ The Security Compliance Toolkit consists of: - Windows 10 security baselines - Windows 10, version 22H2 - Windows 10, version 21H2 - - Windows 10, version 20H2 - Windows 10, version 1809 - Windows 10, version 1607 - Windows 10, version 1507 - Windows Server security baselines + - Windows Server 2025 - Windows Server 2022 - Windows Server 2019 - Windows Server 2016 - - Windows Server 2012 R2 - Microsoft Office security baseline - - Office 2016 - - Microsoft 365 Apps for Enterprise Version 2206 + - Microsoft 365 Apps for Enterprise Version 2412 - Microsoft Edge security baseline - Microsoft Edge version 128 - Tools diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md index c2a7ae57a8..2fc0efca6e 100644 --- a/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md @@ -1,7 +1,7 @@ --- title: How to configure cryptographic settings for IKEv2 VPN connections description: Learn how to update the IKEv2 cryptographic settings of VPN servers and clients by running VPN cmdlets to secure connections. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: how-to --- diff --git a/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md index daf7f89f5d..9a4865a98c 100644 --- a/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md +++ b/windows/security/operating-system-security/network-security/vpn/how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md @@ -1,7 +1,7 @@ --- title: How to use single sign-on (SSO) over VPN and Wi-Fi connections description: Explains requirements to enable single sign-on (SSO) to on-premises domain resources over WiFi or VPN connections. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: how-to --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md index 539eeaeda6..26a2c22a06 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-authentication.md @@ -1,7 +1,7 @@ --- title: VPN authentication options description: Learn about the EAP authentication methods that Windows supports in VPNs to provide secure authentication using username/password and certificate-based methods. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: concept-article --- @@ -80,14 +80,3 @@ The following image shows the field for EAP XML in a Microsoft Intune VPN profil :::image type="content" source="images/vpn-eap-xml.png" alt-text="Screenshot showing EAP XML configuration in Intune profile."::: -## Related topics - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) -- [Extensible Authentication Protocol (EAP) for network access](/windows-server/networking/technologies/extensible-authentication-protocol/network-access) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md index 85b51dd4d1..53c870afc0 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-auto-trigger-profile.md @@ -1,7 +1,7 @@ --- title: VPN auto-triggered profile options description: With auto-triggered VPN profile options, Windows can automatically establish a VPN connection based on IT admin-defined rules. Learn about the types of auto-trigger rules that you can create for VPN connections. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: how-to --- @@ -77,14 +77,3 @@ See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/clien The following image shows associating apps to a VPN connection in a VPN Profile configuration policy using Microsoft Intune. :::image type="content" source="images/vpn-app-trigger.png" alt-text="Creation of VPN profile in Intune: application association options." lightbox="images/vpn-app-trigger.png"::: - -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md index 8fa4ab6725..9702c4afee 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-conditional-access.md @@ -1,7 +1,7 @@ --- title: VPN and conditional access description: Learn how to integrate the VPN client with the Conditional Access platform, and how to create access rules for Microsoft Entra connected apps. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: how-to --- @@ -19,7 +19,7 @@ Conditional Access Platform components used for Device Compliance include the fo - [Windows Health Attestation Service](../../system-security/protect-high-value-assets-by-controlling-the-health-of-windows-10-based-devices.md) (optional) - Microsoft Entra Certificate Authority - It's a requirement that the client certificate used for the cloud-based device compliance solution be issued by a Microsoft Entra ID-based Certificate Authority (CA). A Microsoft Entra CA is essentially a mini-CA cloud tenant in Azure. The Microsoft Entra CA can't be configured as part of an on-premises Enterprise CA. See also [Always On VPN deployment for Windows Server and Windows 10](/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy). -- Microsoft Entra ID-issued short-lived certificates - When a VPN connection attempt is made, the Microsoft Entra Token Broker on the local device communicates with Microsoft Entra ID, which then checks for health based on compliance rules. If compliant, Microsoft Entra ID sends back a short-lived certificate that is used to authenticate the VPN. Note that certificate authentication methods such as EAP-TLS can be used. When the client reconnects and determines that the certificate has expired, the client will again check with Microsoft Entra ID for health validation before a new certificate is issued. +- Microsoft Entra ID-issued short-lived certificates - When a VPN connection attempt is made, the Microsoft Entra Token Broker on the local device communicates with Microsoft Entra ID, which then checks for health based on compliance rules. If compliant, Microsoft Entra ID sends back a short-lived certificate that is used to authenticate the VPN. Certificate authentication methods such as EAP-TLS can be used. When the client reconnects and determines that the certificate has expired, the client will again check with Microsoft Entra ID for health validation before a new certificate is issued. - [Microsoft Intune device compliance policies](/mem/intune/protect/device-compliance-get-started): Cloud-based device compliance uses Microsoft Intune Compliance Policies, which are capable of querying the device state and define compliance rules for the following, among other things. - Antivirus status - Auto-update status and update compliance @@ -35,7 +35,7 @@ The following client-side components are also required: ## VPN device compliance -At this time, the Microsoft Entra certificates issued to users don't contain a CRL Distribution Point (CDP) and aren't suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the <SSO> section. +At this time, the Microsoft Entra certificates issued to users don't contain a CRL Distribution Point (CDP) and aren't suitable for Key Distribution Centers (KDCs) to issue Kerberos tokens. For users to gain access to on-premises resources such as files on a network share, client authentication certificates must be deployed to the Windows profiles of the users, and their VPNv2 profiles must contain the `` section. Server-side infrastructure requirements to support VPN device compliance include: @@ -60,8 +60,8 @@ Two client-side configuration service providers are leveraged for VPN device com - Upon request, forward the Health Attestation Certificate (received from HAS) and related runtime information to the MDM server for verification > [!NOTE] -> It's required that certificates used for obtaining Kerberos tickets to be issued from an on-premises CA, and that SSO to be enabled in the user's VPN profile. This will enable the user to access on-premises resources. -> In the case of AzureAD-only joined devices (not hybrid joined devices), if the user certificate issued by the on-premises CA has the user UPN from AzureAD in Subject and SAN (Subject Alternative Name), the VPN profile must be modified to ensure that the client does not cache the credentials used for VPN authentication. To do this, after deploying the VPN profile to the client, modify the *Rasphone.pbk* on the client by changing the entry **UseRasCredentials** from 1 (default) to 0 (zero). +> It's required that certificates used for obtaining Kerberos tickets to be issued from an on-premises CA, and that SSO to be enabled in the user's VPN profile. This allows the user to access on-premises resources. +> In the case of Microsoft Entra joined devices (not hybrid joined devices), if the user certificate issued by the on-premises CA has the user UPN from Microsoft Entra in Subject and SAN (Subject Alternative Name), the VPN profile must be modified to ensure that the client doesn't cache the credentials used for VPN authentication. To do this, after deploying the VPN profile to the client, modify the *Rasphone.pbk* on the client by changing the entry **UseRasCredentials** from 1 (default) to 0 (zero). ## Client connection flow @@ -71,7 +71,7 @@ The VPN client side connection flow works as follows: When a VPNv2 Profile is configured with \ \true<\/Enabled> the VPN client uses this connection flow: -1. The VPN client calls into Windows 10's or Windows 11's Microsoft Entra Token Broker, identifying itself as a VPN client. +1. The VPN client calls into Windows 10 or Windows 11 Microsoft Entra Token Broker, identifying itself as a VPN client. 1. The Microsoft Entra Token Broker authenticates to Microsoft Entra ID and provides it with information about the device trying to connect. The Microsoft Entra Server checks if the device is in compliance with the policies. 1. If compliant, Microsoft Entra ID requests a short-lived certificate. 1. Microsoft Entra ID pushes down a short-lived certificate to the Certificate Store via the Token Broker. The Token Broker then returns control back over to the VPN client for further connection processing. @@ -92,14 +92,3 @@ See [VPN profile options](vpn-profile-options.md) and [VPNv2 CSP](/windows/clien - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 2)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-2) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 3)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-3) - [Tip of the Day: The Conditional Access Framework and Device Compliance for VPN (Part 4)](/archive/blogs/tip_of_the_day/tip-of-the-day-the-conditional-access-framework-and-device-compliance-for-vpn-part-4) - -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md index 7199978f6c..0c0b47c65c 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-connection-type.md @@ -1,7 +1,7 @@ --- title: VPN connection types description: Learn about Windows VPN platform clients and the VPN connection-type features that can be configured. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: concept-article --- @@ -46,13 +46,3 @@ In Intune, you can also include custom XML for non-Microsoft plug-in profiles: > [!div class="mx-imgBorder"] > ![Custom XML.](images/vpn-custom-xml-intune.png) -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md index 3233517baa..c1c9ac3826 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-guide.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-guide.md @@ -1,7 +1,7 @@ --- title: Windows VPN technical guide description: Learn how to plan and configure Windows devices for your organization's VPN solution. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: overview --- diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md index 666f60d6c1..36074af74a 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-name-resolution.md @@ -1,7 +1,7 @@ --- title: VPN name resolution description: Learn how name resolution works when using a VPN connection. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: concept-article --- @@ -58,14 +58,3 @@ The fields in **Add or edit DNS rule** in the Intune profile correspond to the X | **Name** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DomainName** | | **Servers (comma separated)** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/DnsServers** | | **Proxy server** | **VPNv2/*ProfileName*/DomainNameInformationList/*dniRowId*/WebServers** | - -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md index aced17dd8e..02b7c5daff 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-office-365-optimization.md @@ -2,7 +2,7 @@ title: Optimize Microsoft 365 traffic for remote workers with the Windows VPN client description: Learn how to optimize Microsoft 365 traffic for remote workers with the Windows VPN client ms.topic: how-to -ms.date: 05/06/2024 +ms.date: 01/27/2025 --- # Optimize Microsoft 365 traffic for remote workers with the Windows VPN client diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md index 4fdbb86971..43f5802163 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-profile-options.md @@ -1,7 +1,7 @@ --- title: VPN profile options description: Windows adds Virtual Private Network (VPN) profile options to help manage how users connect. VPNs give users secure remote access to the company network. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: how-to --- @@ -316,13 +316,3 @@ After you configure the settings that you want using ProfileXML, you can create - [VPNv2 configuration service provider (CSP) reference](/windows/client-management/mdm/vpnv2-csp) - [How to Create VPN Profiles in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/dn261200(v=technet.10)) -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-routing.md b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md index e5f0bc3f68..6bbae9aa58 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-routing.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-routing.md @@ -1,5 +1,5 @@ --- -ms.date: 05/06/2024 +ms.date: 01/27/2025 title: VPN routing decisions description: Learn about approaches that either send all data through a VPN or only selected data. The one you choose impacts capacity planning and security expectations. ms.topic: concept-article @@ -43,14 +43,3 @@ When you configure a VPN profile in Microsoft Intune, you can enable split tunne ![split tunnel.](images/vpn-split.png) Once enabled, you can add the routes that should use the VPN connection. - -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN security features](vpn-security-features.md) -- [VPN profile options](vpn-profile-options.md) \ No newline at end of file diff --git a/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md index 0ca87d7370..2e53eeeae5 100644 --- a/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md +++ b/windows/security/operating-system-security/network-security/vpn/vpn-security-features.md @@ -1,7 +1,7 @@ --- title: VPN security features description: Learn about security features for VPN, including LockDown VPN and traffic filters. -ms.date: 05/06/2024 +ms.date: 01/27/2025 ms.topic: concept-article --- @@ -55,14 +55,3 @@ A VPN profile configured with LockDown secures the device to only allow network > [!CAUTION] > Be careful when deploying LockDown VPN, as the resultant connection won't be able to send or receive any network traffic without the VPN connection being established. - -## Related articles - -- [VPN technical guide](vpn-guide.md) -- [VPN connection types](vpn-connection-type.md) -- [VPN routing decisions](vpn-routing.md) -- [VPN authentication options](vpn-authentication.md) -- [VPN and conditional access](vpn-conditional-access.md) -- [VPN name resolution](vpn-name-resolution.md) -- [VPN auto-triggered profile options](vpn-auto-trigger-profile.md) -- [VPN profile options](vpn-profile-options.md) diff --git a/windows/whats-new/deprecated-features.md b/windows/whats-new/deprecated-features.md index 4b2f886e48..b9612ab0de 100644 --- a/windows/whats-new/deprecated-features.md +++ b/windows/whats-new/deprecated-features.md @@ -1,7 +1,7 @@ --- title: Deprecated features in the Windows client description: Review the list of features that Microsoft is no longer actively developing in Windows 10 and Windows 11. -ms.date: 01/24/2025 +ms.date: 02/12/2025 ms.service: windows-client ms.subservice: itpro-fundamentals ms.localizationpriority: medium @@ -21,9 +21,9 @@ appliesto: Each version of Windows client adds new features and functionality. Occasionally, new versions also remove features and functionality, often because they added a newer option. This article provides details about the features and functionalities that are no longer being developed in Windows client. For more information about features that were removed, see [Windows features removed](removed-features.md). -For more information about features in Windows 11, see [Feature deprecations and removals](https://www.microsoft.com/windows/windows-11-specifications#table3). - -To understand the distinction between *deprecation* and *removal*, see [Windows client features lifecycle](feature-lifecycle.md). +- To understand the distinction between *deprecation* and *removal*, see [Windows client features lifecycle](feature-lifecycle.md). +- For more information about how deprecation fits into the Windows lifecycle, see [Deprecation: What it means in the Windows lifecycle](https://techcommunity.microsoft.com/blog/windows-itpro-blog/deprecation-what-it-means-in-the-windows-lifecycle/4372457). +- For more information about features removed on upgrade to Windows 11 from Windows 10, see [Feature deprecations and removals](https://www.microsoft.com/windows/windows-11-specifications#table3). The features in this article are no longer being actively developed, and might be removed in a future update. Some features were replaced with other features or functionality and some are now available from other sources. @@ -47,18 +47,19 @@ The features in this article are no longer being actively developed, and might b | Feature | Details and mitigation | Deprecation announced | |---|---|---| +| Location History | We are deprecating and removing the Location History feature, an [API](/uwp/api/windows.devices.geolocation.geolocator.getgeopositionhistoryasync) that allowed Cortana to access 24 hours of device history when location was enabled. With the removal of the Location History feature, location data will no longer be saved locally and the corresponding settings will also be removed from the **Privacy & Security** > **Location** page in **Settings**. | February 2025 | | Suggested actions | Suggested actions that appear when you copy a phone number or future date in Windows 11 are deprecated and will be removed in a future Windows 11 update. | December 2024 | | Legacy DRM services | Legacy DRM services, used by either Windows Media Player, Silverlight clients, Windows 7, or Windows 8 clients are deprecated. The following functionality won't work when these services are fully retired:
  • Playback of protected content in the legacy Windows Media Player on Windows 7
  • Playback of protected content in a Silverlight client and Windows 8 clients
  • In-home streaming playback from a Silverlight client or Windows 8 client to an Xbox 360
  • Playback of protected content ripped from a personal CD on Windows 7 clients using Windows Media Player
| September 2024 | | Paint 3D | Paint 3D is deprecated and will be removed from the Microsoft Store on November 4, 2024. To view and edit 2D images, you can use [Paint](https://apps.microsoft.com/detail/9pcfs5b6t72h) or [Photos](https://apps.microsoft.com/detail/9wzdncrfjbh4). For viewing 3D content, you can use [3D Viewer](https://apps.microsoft.com/detail/9nblggh42ths). For more information, see [Resources for deprecated features](deprecated-features-resources.md#paint-3d). | August 2024 | -| Adobe Type1 fonts | Adobe PostScript Type1 fonts are deprecated and support will be removed in a future release of Windows.

In January 2023, Adobe announced the [end of support for PostScript Type1 fonts](https://helpx.adobe.com/fonts/kb/postscript-type-1-fonts-end-of-support.html) for their latest software offerings. Remove any dependencies on this font type by selecting a supported font type. To display currently installed fonts, go to **Settings** > **Personalization** > **Fonts**. Application developers and content owners should test their apps and data files with the Adobe Type1 fonts removed. For more information, contact the application vendor or Adobe. | August 2024 | +| Adobe Type1 fonts | Adobe PostScript Type1 fonts are deprecated and support will be removed in a future release of Windows.

In January 2023, Adobe announced the [end of support for PostScript Type1 fonts](https://helpx.adobe.com/fonts/kb/postscript-type-1-fonts-end-of-support.html) for their latest software offerings. Remove any dependencies on this font type by selecting a supported font type. To display currently installed fonts, go to **Settings** > **Personalization** > **Fonts**. Application developers and content owners should test their apps and data files with the Adobe Type1 fonts removed. For more information, contact the application vendor or Adobe. | August 2024 | | DirectAccess | DirectAccess is deprecated and will be removed in a future release of Windows. We recommend [migrating from DirectAccess to Always On VPN](/windows-server/remote/remote-access/da-always-on-vpn-migration/da-always-on-migration-overview). | June 2024 | -| NTLM | All versions of [NTLM](/windows/win32/secauthn/microsoft-ntlm), including LANMAN, NTLMv1, and NTLMv2, are no longer under active feature development and are deprecated. Use of NTLM will continue to work in the next release of Windows Server and the next annual release of Windows. Calls to NTLM should be replaced by calls to Negotiate, which will try to authenticate with Kerberos and only fall back to NTLM when necessary. For more information, see, [Resources for deprecated features](deprecated-features-resources.md).

**[Update - November 2024]**: NTLMv1 is [removed](removed-features.md) starting in Windows 11, version 24H2 and Windows Server 2025. | June 2024 | +| NTLM | All versions of [NTLM](/windows/win32/secauthn/microsoft-ntlm), including LANMAN, NTLMv1, and NTLMv2, are no longer under active feature development and are deprecated. Use of NTLM will continue to work in the next release of Windows Server and the next annual release of Windows. Calls to NTLM should be replaced by calls to Negotiate, which tries to authenticate with Kerberos and only falls back to NTLM when necessary. For more information, see, [Resources for deprecated features](deprecated-features-resources.md).

**[Update - November 2024]**: NTLMv1 is [removed](removed-features.md) starting in Windows 11, version 24H2 and Windows Server 2025. | June 2024 | | Driver Verifier GUI (verifiergui.exe) | Driver Verifier GUI, verifiergui.exe, is deprecated and will be removed in a future version of Windows. You can use the [Verifier Command Line](/windows-hardware/drivers/devtest/verifier-command-line) (verifier.exe) instead of the Driver Verifier GUI.| May 2024 | -| NPLogonNotify and NPPasswordChangeNotify APIs | Starting in Windows 11, version 24H2, the inclusion of password payload in MPR notifications is set to disabled by default through group policy in [NPLogonNotify](/windows/win32/api/npapi/nf-npapi-nplogonnotify) and [NPPasswordChangeNotify](/windows/win32/api/npapi/nf-npapi-nppasswordchangenotify) APIs. The APIs may be removed in a future release. The primary reason for disabling this feature is to enhance security. When enabled, these APIs allow the caller to retrieve a user's password, presenting potential risks for password exposure and harvesting by malicious users. To include password payload in MPR notifications, set the [EnableMPRNotifications](/windows/client-management/mdm/policy-csp-windowslogon#enablemprnotifications) policy to `enabled`.| March 2024 | -| TLS server authentication certificates using RSA keys with key lengths shorter than 2048 bits | Support for certificates using RSA keys with key lengths shorter than 2048 bits will be deprecated. Internet standards and regulatory bodies disallowed the use of 1024-bit keys in 2013, recommending specifically that RSA keys should have a key length of 2048 bits or longer. For more information, see [Transitioning of Cryptographic Algorithms and Key Sizes - Discussion Paper (nist.gov)](https://csrc.nist.gov/CSRC/media/Projects/Key-Management/documents/transitions/Transitioning_CryptoAlgos_070209.pdf). This deprecation focuses on ensuring that all RSA certificates used for TLS server authentication must have key lengths greater than or equal to 2048 bits to be considered valid by Windows.

TLS certificates issued by enterprise or test certification authorities (CA) aren't impacted with this change. However, we recommend that they be updated to RSA keys greater than or equal to 2048 bits as a security best practice. This change is necessary to preserve security of Windows customers using certificates for authentication and cryptographic purposes.| March 2024| +| NPLogonNotify and NPPasswordChangeNotify APIs | Starting in Windows 11, version 24H2, the inclusion of password payload in MPR notifications is set to `disabled` by default through group policy in [NPLogonNotify](/windows/win32/api/npapi/nf-npapi-nplogonnotify) and [NPPasswordChangeNotify](/windows/win32/api/npapi/nf-npapi-nppasswordchangenotify) APIs. The APIs may be removed in a future release. The primary reason for disabling this feature is to enhance security. When enabled, these APIs allow the caller to retrieve a user's password, presenting potential risks for password exposure and harvesting by malicious users. To include password payload in MPR notifications, set the [EnableMPRNotifications](/windows/client-management/mdm/policy-csp-windowslogon#enablemprnotifications) policy to `enabled`.| March 2024 | +| TLS server authentication certificates using RSA keys with key lengths shorter than 2048 bits | Support for certificates using RSA keys with key lengths shorter than 2048 bits is deprecated. Internet standards and regulatory bodies disallowed the use of 1024-bit keys in 2013, recommending specifically that RSA keys should have a key length of 2048 bits or longer. For more information, see [Transitioning of Cryptographic Algorithms and Key Sizes - Discussion Paper (nist.gov)](https://csrc.nist.gov/CSRC/media/Projects/Key-Management/documents/transitions/Transitioning_CryptoAlgos_070209.pdf). This deprecation focuses on ensuring that all RSA certificates used for TLS server authentication must have key lengths greater than or equal to 2048 bits to be considered valid by Windows.

TLS certificates issued by enterprise or test certification authorities (CA) aren't impacted with this change. However, we recommend that they be updated to RSA keys greater than or equal to 2048 bits as a security best practice. This change is necessary to preserve security of Windows customers using certificates for authentication and cryptographic purposes.| March 2024| | Test Base | [Test Base for Microsoft 365](/microsoft-365/test-base/overview), an Azure cloud service for application testing, is deprecated. The service will be retired in the future and will be no longer available for use after retirement. | March 2024 | | Windows Mixed Reality | [Windows Mixed Reality](/windows/mixed-reality/enthusiast-guide/before-you-start) is deprecated and will be removed in Windows 11, version 24H2. This deprecation includes the [Mixed Reality Portal](/windows/mixed-reality/enthusiast-guide/install-windows-mixed-reality) app, [Windows Mixed Reality for SteamVR](/windows/mixed-reality/enthusiast-guide/using-steamvr-with-windows-mixed-reality), and Steam VR Beta. Existing Windows Mixed Reality devices will continue to work with Steam through November 2026, if users remain on their current released version of Windows 11, version 23H2. After November 2026, Windows Mixed Reality will no longer receive security updates, nonsecurity updates, bug fixes, technical support, or online technical content updates. | December 2023 | -| Microsoft Defender Application Guard for Edge | [Microsoft Defender Application Guard](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is deprecated for Microsoft Edge for Business and [will no longer be updated](feature-lifecycle.md). To learn more about Edge for Business security capabilities, see [Microsoft Edge security for your business](/deployedge/ms-edge-security-for-business).

**[Update - October 2024]**: Starting with Windows 11, version 24H2, Microsoft Defender Application Guard, including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is no longer available.

**[Update - April 2024]**: Because Application Guard is deprecated there will not be a migration to Edge Manifest V3. The corresponding extensions and associated Windows Store app will not be available after May 2024. This affects the following browsers: *Application Guard Extension - Chrome* and *Application Guard Extension - Firefox*. If you want to block unprotected browsers until you are ready to retire MDAG usage in your enterprise, we recommend using AppLocker policies or [Microsoft Edge management service](/deployedge/microsoft-edge-management-service). For more information, see [Microsoft Edge and Microsoft Defender Application Guard](/deployedge/microsoft-edge-security-windows-defender-application-guard). | December 2023 | +| Microsoft Defender Application Guard for Edge | [Microsoft Defender Application Guard](/windows/security/application-security/application-isolation/microsoft-defender-application-guard/md-app-guard-overview), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is deprecated for Microsoft Edge for Business and [will no longer be updated](feature-lifecycle.md). To learn more about Edge for Business security capabilities, see [Microsoft Edge security for your business](/deployedge/ms-edge-security-for-business).

**[Update - October 2024]**: Starting with Windows 11, version 24H2, Microsoft Defender Application Guard, including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is no longer available.

**[Update - April 2024]**: Because Application Guard is deprecated there won't be a migration to Edge Manifest V3. The corresponding extensions and associated Windows Store app won't be available after May 2024. This change affects the following browsers: *Application Guard Extension - Chrome* and *Application Guard Extension - Firefox*. If you want to block unprotected browsers until you're ready to retire MDAG usage in your enterprise, we recommend using AppLocker policies or [Microsoft Edge management service](/deployedge/microsoft-edge-management-service). For more information, see [Microsoft Edge and Microsoft Defender Application Guard](/deployedge/microsoft-edge-security-windows-defender-application-guard). | December 2023 | | Legacy console mode | The [legacy console mode](/windows/console/legacymode) is deprecated and no longer being updated. In future Windows releases, it will be available as an optional [Feature on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities). This feature won't be installed by default. | December 2023 | | Windows speech recognition | [Windows speech recognition](https://support.microsoft.com/windows/83ff75bd-63eb-0b6c-18d4-6fae94050571) is deprecated and is no longer being developed. This feature is being replaced with [voice access](https://support.microsoft.com/topic/4dcd23ee-f1b9-4fd1-bacc-862ab611f55d). Voice access is available for Windows 11, version 22H2, or later devices. Currently, voice access supports five English locales: English - US, English - UK, English - India, English - New Zealand, English - Canada, and English - Australia. For more information, see [Setup voice access](https://support.microsoft.com/topic/set-up-voice-access-9fc44e29-12bf-4d86-bc4e-e9bb69df9a0e). | December 2023 | | Microsoft Defender Application Guard for Office | [Microsoft Defender Application Guard for Office](/microsoft-365/security/office-365-security/app-guard-for-office-install), including the [Windows Isolated App Launcher APIs](/windows/win32/api/isolatedapplauncher/), is being deprecated and will no longer be updated. We recommend transitioning to Microsoft Defender for Endpoint [attack surface reduction rules](/microsoft-365/security/defender-endpoint/overview-attack-surface-reduction) along with [Protected View](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365#global-settings-for-safe-attachments) and [Windows Defender Application Control](/windows/security/application-security/application-control/windows-defender-application-control/wdac). | November 2023 |