Skip to content

Instantly share code, notes, and snippets.

@tjgruber
Created March 8, 2017 17:04
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save tjgruber/b7e0e79743e0e1e5044133c498c43d96 to your computer and use it in GitHub Desktop.
Save tjgruber/b7e0e79743e0e1e5044133c498c43d96 to your computer and use it in GitHub Desktop.
<html dir="ltr" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" gpmc_reportInitialized="false">
<head>
<meta http-equiv="Content-Type" content="text/html; charset=UTF-16" />
<title>Windows 10 Security Settings</title>
<!-- Styles -->
<style type="text/css">
body { background-color:#FFFFFF; border:1px solid #666666; color:#000000; font-size:68%; font-family:MS Shell Dlg; margin:0,0,10px,0; word-break:normal; word-wrap:break-word; }
table { font-size:100%; table-layout:fixed; width:100%; }
td,th { overflow:visible; text-align:left; vertical-align:top; white-space:normal; }
.title { background:#FFFFFF; border:none; color:#333333; display:block; height:24px; margin:0px,0px,0px,0px; padding-top:0px; position:relative; table-layout:fixed; z-index:5; }
.he0_expanded { background-color:#FEF7D6; border:1px solid #BBBBBB; color:#3333CC; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:0px; margin-right:0px; padding-left:8px; padding-right:5em; padding-top:4px; position:relative; }
.he1_expanded { background-color:#A0BACB; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:20px; margin-right:0px; padding-left:8px; padding-right:5em; padding-top:4px; position:relative; }
.he0h_expanded { background-color: #FEF0D0; border: 1px solid #BBBBBB; color: #000000; cursor: hand; display: block; font-family: MS Shell Dlg; font-size: 100%; font-weight: bold; height: 2.25em; margin-bottom: -1px; margin-left: 5px; margin-right: 0px; padding-left: 8px; padding-right: 5em; padding-top: 4px; position: relative; }
.he1h_expanded { background-color: #7197B3; border: 1px solid #BBBBBB; color: #000000; cursor: hand; display: block; font-family: MS Shell Dlg; font-size: 100%; font-weight: bold; height: 2.25em; margin-bottom: -1px; margin-left: 10px; margin-right: 0px; padding-left: 8px; padding-right: 5em; padding-top: 4px; position: relative; }
.he1 { background-color:#A0BACB; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:20px; margin-right:0px; padding-left:8px; padding-right:5em; padding-top:4px; position:relative; }
.he2 { background-color:#C0D2DE; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:30px; margin-right:0px; padding-left:8px; padding-right:5em; padding-top:4px; position:relative; }
.he3 { background-color:#D9E3EA; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:40px; margin-right:0px; padding-left:11px; padding-right:5em; padding-top:4px; position:relative; }
.he4 { background-color:#E8E8E8; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:50px; margin-right:0px; padding-left:11px; padding-right:5em; padding-top:4px; position:relative; }
.he4h { background-color:#E8E8E8; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:55px; margin-right:0px; padding-left:11px; padding-right:5em; padding-top:4px; position:relative; }
.he4i { background-color:#F9F9F9; border:1px solid #BBBBBB; color:#000000; display:block; font-family:MS Shell Dlg; font-size:100%; margin-bottom:-1px; margin-left:55px; margin-right:0px; padding-bottom:5px; padding-left:21px; padding-top:4px; position:relative; }
.he2i { background-color:#F9F9F9; border:1px solid #BBBBBB; color:#000000; display:block; font-family:MS Shell Dlg; font-size:100%; margin-bottom:-1px; margin-left:35px; margin-right:0px; padding-bottom:5px; padding-left:21px; padding-top:4px; position:relative;}
.he5 { background-color:#E8E8E8; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:60px; margin-right:0px; padding-left:11px; padding-right:5em; padding-top:4px; position:relative; }
.he5h { background-color:#E8E8E8; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; padding-left:11px; padding-right:5em; padding-top:4px; margin-bottom:-1px; margin-left:65px; margin-right:0px; position:relative; }
.he5i { background-color:#F9F9F9; border:1px solid #BBBBBB; color:#000000; display:block; font-family:MS Shell Dlg; font-size:100%; margin-bottom:-1px; margin-left:65px; margin-right:0px; padding-left:21px; padding-bottom:5px; padding-top: 4px; position:relative; }
div .expando { color:#000000; text-decoration:none; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:normal; position:absolute; right:10px; text-decoration:underline; z-index: 0; }
.he0 .expando { font-size:100%; }
.info, .info3, .info4, .disalign { line-height:1.6em; padding:0px,0px,0px,0px; margin:0px,0px,0px,0px; }
.disalign TD { padding-bottom:5px; padding-right:10px; }
.info TD { padding-right:10px; width:50%; }
.info3 TD { padding-right:10px; width:33%; }
.info4 TD, .info4 TH { padding-right:10px; width:25%; }
.info TH, .info3 TH, .info4 TH, .disalign TH { border-bottom:1px solid #CCCCCC; padding-right:10px; }
.subtable, .subtable3 { border:1px solid #CCCCCC; margin-left:0px; background:#FFFFFF; margin-bottom:10px; }
.subtable TD, .subtable3 TD { padding-left:10px; padding-right:5px; padding-top:3px; padding-bottom:3px; line-height:1.1em; }
.subtable TH, .subtable3 TH { border-bottom:1px solid #CCCCCC; font-weight:normal; padding-left:10px; line-height:1.6em; }
.subtable .footnote { border-top:1px solid #CCCCCC; }
.subtable3 .footnote, .subtable .footnote { border-top:1px solid #CCCCCC; }
.subtable_frame { background:#D9E3EA; border:1px solid #CCCCCC; margin-bottom:10px; margin-left:15px; }
.subtable_frame TD { line-height:1.1em; padding-bottom:3px; padding-left:10px; padding-right:15px; padding-top:3px; }
.subtable_frame TH { border-bottom:1px solid #CCCCCC; font-weight:normal; padding-left:10px; line-height:1.6em; }
.subtableInnerHead { border-bottom:1px solid #CCCCCC; border-top:1px solid #CCCCCC; }
.explainlink { color:#0000FF; text-decoration:none; cursor:hand; }
.explainlink:hover { color:#0000FF; text-decoration:underline; }
.spacer { background:transparent; border:1px solid #BBBBBB; color:#FFFFFF; display:block; font-family:MS Shell Dlg; font-size:100%; height:10px; margin-bottom:-1px; margin-left:43px; margin-right:0px; padding-top: 4px; position:relative; }
.filler { background:transparent; border:none; color:#FFFFFF; display:block; font:100% MS Shell Dlg; line-height:8px; margin-bottom:-1px; margin-left:53px; margin-right:0px; padding-top:4px; position:relative; }
.container { display:block; position:relative; }
.rsopheader { background-color:#A0BACB; border-bottom:1px solid black; color:#333333; font-family:MS Shell Dlg; font-size:130%; font-weight:bold; padding-bottom:5px; text-align:center; }
.rsopname { color:#333333; font-family:MS Shell Dlg; font-size:130%; font-weight:bold; padding-left:11px; }
.gponame{ color:#333333; font-family:MS Shell Dlg; font-size:130%; font-weight:bold; padding-left:11px; }
.gpotype{ color:#333333; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; padding-left:11px; }
#uri { color:#333333; font-family:MS Shell Dlg; font-size:100%; padding-left:11px; }
#dtstamp{ color:#333333; font-family:MS Shell Dlg; font-size:100%; padding-left:11px; text-align:left; width:30%; }
#objshowhide { color:#000000; cursor:hand; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; margin-right:0px; padding-right:10px; text-align:right; text-decoration:underline; z-index:2; word-wrap:normal; }
#gposummary { display:block; }
#gpoinformation { display:block; }
@media print {
#objshowhide{ display:none; }
body { color:#000000; border:1px solid #000000; }
.title { color:#000000; border:1px solid #000000; }
.he0_expanded { color:#000000; border:1px solid #000000; }
.he1h_expanded { color:#000000; border:1px solid #000000; }
.he1_expanded { color:#000000; border:1px solid #000000; }
.he1 { color:#000000; border:1px solid #000000; }
.he2 { color:#000000; background:#EEEEEE; border:1px solid #000000; }
.he3 { color:#000000; border:1px solid #000000; }
.he4 { color:#000000; border:1px solid #000000; }
.he4h { color:#000000; border:1px solid #000000; }
.he4i { color:#000000; border:1px solid #000000; }
.he5 { color:#000000; border:1px solid #000000; }
.he5h { color:#000000; border:1px solid #000000; }
.he5i { color:#000000; border:1px solid #000000; }
}
</style>
<!-- Scripts -->
<script type="text/javascript" language="javascript">
/*
String "strShowHide(0/1)"
0 = Hide all mode.
1 = Show all mode.
*/
var windowsArray = new Array();
var strShowHide = 1;
//Localized strings
var strShow = "show";
var strHide = "hide";
var strShowAll = "show all";
var strHideAll = "hide all";
var strShown = "shown";
var strHidden = "hidden";
var strExpandoNumPixelsFromEdge = "10px";
function IsSectionHeader(obj) {
return (obj.className === "he0_expanded") || (obj.className === "he0h_expanded") || (obj.className === "he1h_expanded") || (obj.className === "he1_expanded") || (obj.className === "he1") || (obj.className === "he2") || (obj.className === "he3") || (obj.className === "he4") || (obj.className === "he4h") || (obj.className === "he5") || (obj.className === "he5h");
}
function IsSectionExpandedByDefault(objHeader) {
if (objHeader === null) {
return false;
} else {
return (objHeader.className.slice(objHeader.className.lastIndexOf("_")) === "_expanded");
}
}
function SetSectionState(objHeader, strState) {
var i = 0;
var j;
var all = objHeader.parentElement.ownerDocument.all;
if (all === null) {
return;
}
for (j = 0; j < all.length; j++) {
if (all[j] === objHeader) {
break;
}
i = i + 1;
}
for (j = i; j < all.length; j++) {
if (all[i].className === "container") {
break;
}
i = i + 1;
}
var objContainer = all[i];
if (strState === "toggle") {
if (objContainer.style.display === "none") {
SetSectionState(objHeader, "show");
}
else {
SetSectionState(objHeader, "hide");
}
}
else {
var objExpando = objHeader.children[1];
if (strState === "show") {
objContainer.style.display = "block";
objExpando.innerText = strHide;
}
else if (strState === "hide") {
objContainer.style.display = "none";
objExpando.innerText = strShow;
}
}
}
function ShowSection(objHeader) {
SetSectionState(objHeader, "show");
}
function HideSection(objHeader) {
SetSectionState(objHeader, "hide");
}
function ToggleSection(objHeader) {
SetSectionState(objHeader, "toggle");
}
/*================================================================================
' link at the top of the page to collapse/expand all collapsable elements
'================================================================================
*/
function objshowhide_onClick() {
var obji;
var objBody = document.body.getElementsByTagName("*");
if (objBody === null) {
return;
}
switch (strShowHide) {
case 0:
strShowHide = 1;
window.objshowhide.innerText = strShowAll;
for (obji = 0; obji < objBody.length; obji++) {
if (objBody[obji].className !== 'undefined' && IsSectionHeader(objBody[obji])) {
HideSection(objBody[obji]);
}
}
break;
case 1:
strShowHide = 0;
window.objshowhide.innerText = strHideAll;
for (obji = 0; obji < objBody.length; obji++) {
if (objBody[obji].className !== 'undefined' && IsSectionHeader(objBody[obji])) {
ShowSection(objBody[obji]);
}
}
break;
}
}
/*================================================================================
' onload collapse all except the first two levels of headers (he0, he1)
'================================================================================*/
function window_onload() {
// Only initialize once. The UI may reinsert a report into the webbrowser control,
// firing onLoad multiple times.
if (document.documentElement.getAttribute("gpmc_reportInitialized").toUpperCase() !== "TRUE") {
// Set text direction
fDetDir(document.dir.toUpperCase());
// Initialize sections to default expanded/collapsed state.
var objBody = document.body.getElementsByTagName("*");
if (objBody === null) {
return;
}
for (var obji = 0; obji < objBody.length; obji++) {
if (IsSectionHeader(objBody[obji])) {
if (IsSectionExpandedByDefault(objBody[obji])) {
ShowSection(objBody[obji]);
}
else {
HideSection(objBody[obji]);
}
}
}
objshowhide.innerText = strShowAll;
document.documentElement.setAttribute("gpmc_reportInitialized", "true");
}
}
/*'================================================================================
' When direction (LTR/RTL) changes, change adjust for readability
'================================================================================
*/
function document_onPropertyChange() {
if (window.event.propertyName === "dir") {
fDetDir(document.dir.toUpperCase());
}
}
function fDetDir(strDir) {
var colRules;
var nug;
var i;
var strClass;
switch (strDir.toUpperCase()) {
case "LTR":
colRules = document.styleSheets[0].cssRules;
if (colRules !== null && colRules !== undefined ) {
for (i = 0; i < colRules.length - 1; i++) {
nug = colRules[i];
strClass = nug.selectorText;
if (nug.style.textAlign === "right") {
nug.style.textAlign = "left";
}
switch (strClass) {
case "div .expando":
nug.style.Left = "";
nug.style.Right = strExpandoNumPixelsFromEdge;
break;
case "#objshowhide":
nug.style.textAlign = "right";
break;
}
}
}
break;
case "RTL":
colRules = document.styleSheets[0].cssRules;
if (colRules !== null && colRules !== undefined ) {
for (i = 0; i < colRules.length - 1; i++) {
nug = colRules[i];
strClass = nug.selectorText;
if (nug.style.textAlign === "left") {
nug.style.textAlign = "right";
}
switch (strClass) {
case "div .expando":
nug.style.Left = strExpandoNumPixelsFromEdge;
nug.style.Right = "";
break;
case "#objshowhide":
nug.style.textAlign = "left";
break;
}
}
}
break;
}
}
/*'================================================================================
'When printing reports, if a given section is expanded, let's says "shown" (instead of "hide" in the UI).
'================================================================================
*/
function window_onbeforeprint() {
var obji;
for (obji in document.all) {
if (document.all.hasOwnProperty(obji)) {
if (obji.className === "expando") {
if (obji.innerText === strHide) {
obji.innerText = strShown;
}
if (obji.innerText === strShow) {
obji.innerText = strHidden;
}
}
}
}
}
/*================================================================================
'If a section is collapsed, change to "hidden" in the printout (instead of "show").
'================================================================================
*/
function window_onafterprint() {
var obji;
for (obji in document.all) {
if (document.all.hasOwnProperty(obji)) {
if (obji.className === "expando") {
if (obji.innerText === strShown) {
obji.innerText = strHide;
}
if (obji.innerText === strHidden) {
obji.innerText = strShow;
}
}
}
}
}
/*================================================================================
' Adding keypress support for accessibility
'================================================================================
*/
function document_onkeypress(event) {
var chCode = ('charCode' in event) ? event.charCode : event.keyCode;
//space bar (32) or carriage return (13) or line feed (10)
if (chCode == "32" || chCode == "13" || chCode == "10") {
if (event.srcElement.className === "expando") {
document_onclick();
event.returnValue = false;
}
if (event.srcElement.className === "sectionTitle") {
document_onclick();
event.returnValue = false;
}
if (event.srcElement.id === "objshowhide") {
objshowhide_onClick();
event.returnValue = false;
}
}
}
/*================================================================================
' When user clicks anywhere in the document body, determine if user is clicking
' on a header element.
'================================================================================
*/
function document_onclick() {
var strsrc = window.event.srcElement;
while (strsrc.className === "sectionTitle" || strsrc.className === "expando") {
strsrc = strsrc.parentElement;
}
// Only handle clicks on headers.
if (!IsSectionHeader(strsrc)) {
return;
}
ToggleSection(strsrc);
window.event.returnValue = false;
}
function ToggleState(e) {
var objParentDisplayItem;
var objDisplayItem;
var i;
if (e.innerText === strShow) {
e.innerText = strHide;
objParentDisplayItem = e.parentNode;
objDisplayItem = objParentDisplayItem.childNodes;
for (i = 0; i < objDisplayItem.length; i++) {
if (objDisplayItem[i].id === "showItem") {
objDisplayItem[i].style.display = "Block";
}
}
}
else {
e.innerText = strShow;
objParentDisplayItem = e.parentNode;
objDisplayItem = objParentDisplayItem.childNodes;
for (i = 0; i < objDisplayItem.length; i++) {
if (objDisplayItem[i].id === "showItem") {
objDisplayItem[i].style.display = "None";
}
}
}
}
function traverseToURL(url) {
if (url != null) {
var urlInitialSubstr = url.substring(0, 4).toLowerCase();
if (urlInitialSubstr === "http") {
window.open(url, "_blank");
}
}
}
function getExplainWindowTitle() {
return document.getElementById("explainText_windowTitle").innerHTML;
}
function getExplainWindowStyles() {
return document.getElementById("explainText_windowStyles").innerHTML;
}
function getExplainWindowSettingPathLabel() {
return document.getElementById("explainText_settingPathLabel").innerHTML;
}
function getExplainWindowExplainTextLabel() {
return document.getElementById("explainText_explainTextLabel").innerHTML;
}
function getExplainWindowPrintButton() {
return document.getElementById("explainText_printButton").innerHTML;
}
function getExplainWindowCloseButton() {
return document.getElementById("explainText_closeButton").innerHTML;
}
function getNoExplainTextAvailable() {
return document.getElementById("explainText_noExplainTextAvailable").innerHTML;
}
function getExplainWindowSupportedLabel() {
return document.getElementById("explainText_supportedLabel").innerHTML;
}
function getNoSupportedTextAvailable() {
return document.getElementById("explainText_noSupportedTextAvailable").innerHTML;
}
function showExplainText(srcElement)
{
var strDiagArgs;
var strSettingName = srcElement.getAttribute("gpmc_settingName");
var strSettingPath = srcElement.getAttribute("gpmc_settingPath");
var strSettingDescription = srcElement.getAttribute("gpmc_settingDescription");
if (strSettingDescription === "")
{
strSettingDescription = getNoExplainTextAvailable();
}
var strSupported = srcElement.getAttribute("gpmc_supported");
if (strSupported === "")
{
strSupported = getNoSupportedTextAvailable();
}
var strHtml = "<html dir=" + document.dir + ">\n";
strHtml += "<head>\n";
strHtml += "<title>" + getExplainWindowTitle() + "</title>\n";
strHtml += "<style type='text/css'>\n" + getExplainWindowStyles() + "</style>\n";
strHtml += "</head>\n";
strHtml += "<body>\n";
strHtml += "<div class='head'>" + strSettingName +"</div>\n";
strHtml += "<div class='path'><b>" + getExplainWindowSettingPathLabel() + "</b><br/>" + strSettingPath +"</div>\n";
strHtml += "<div class='path'><b>" + getExplainWindowSupportedLabel() + "</b><br/>" + strSupported +"</div>\n";
strHtml += "<div class='info'>\n";
strHtml += "<div class='hdr'>" + getExplainWindowExplainTextLabel() + "</div>\n";
strHtml += "<div class='bdy'>" + strSettingDescription + "</div>\n";
strHtml += "<div class='btn'>";
strHtml += getExplainWindowPrintButton();
strHtml += getExplainWindowCloseButton();
strHtml += "</div></body></html>";
// IE specific method for showing the popup.
if(navigator.userAgent.indexOf("MSIE") > 0 && window.location.toString().indexOf("file:") === -1)
{
strDiagArgs = "dialogHeight=360px;dialogWidth=630px;status=no;scroll=yes;resizable=yes;minimize=yes;maximize=yes;";
var vModeless = window.showModelessDialog("about:blank", window, strDiagArgs);
vModeless.document.write(strHtml);
vModeless.document.close();
vModeless.location.reload(false);
window.event.returnValue = false;
}
else
{
strDiagArgs = "height=360px, width=630px, status=no, toolbar=no, scrollbars=yes, resizable=yes ";
var expWin = window.open("", "expWin", strDiagArgs);
expWin.document.write("");
expWin.document.close();
expWin.document.write(strHtml);
expWin.document.close();
expWin.focus();
}
return false;
}
function showEvents(srcElement,bVerbose,bInformational,bWarning,bError)
{
var strWindowId = "EventDetails_" + srcElement.getAttribute("eventLogActivityId");
if((windowsArray[strWindowId]) && (windowsArray[strWindowId].closed === false)) {
windowsArray[strWindowId].focus();
} else {
var eventIdLabelNode, eventTimeLabelNode, eventDescriptionLabelNode, eventDetailsLabelNode, eventXmlLabelNode, gpEventsTitleNode;
var eventIdLabelNodeText, eventTimeLabelNodeText, eventDescriptionLabelNodeText, eventXmlLabelNodeText, gpEventsTitleNodeText, eventDetailsLabelNodeText;
var singlePassEventsDetailsNode, eventRecordArray;
var dataNotFoundWarningLabelNode, dataNotFoundWarningLabelNodeText;
var mainSection;
var attributeValue;
var singlePassEventsDetails;
var singlePassEventsDetailsChildren;
var node;
var children;
var serializer = new XMLSerializer();
var doc = document.getElementById("data-island").textContent;
var parser = new DOMParser();
var xmlDocument = parser.parseFromString(doc, "application/xml");
if (xmlDocument != null) {
mainSection = xmlDocument.getElementsByTagName("MainSection")[0].childNodes;
if (mainSection != null) {
for (children = 0; children < mainSection.length; children++) {
node = mainSection[children];
if (node.nodeType === 1 && node.nodeName === 'Label') {
attributeValue = node.getAttribute("Name");
if (attributeValue != null) {
if (attributeValue === 'ComponentStatus_EventId') {
eventIdLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_EventTime') {
eventTimeLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_EventDescription') {
eventDescriptionLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_EventXml') {
eventXmlLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_EventDetails') {
eventDetailsLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_GPEvents') {
gpEventsTitleNode = node.childNodes[1];
}
if (attributeValue === 'Warning_DataNotFound') {
dataNotFoundWarningLabelNode = node.childNodes[1];
}
}
}
}
}
singlePassEventsDetails = xmlDocument.getElementsByTagName("SinglePassEventsDetails");
if (singlePassEventsDetails != null) {
for (singlePassEventsDetailsChildren = 0; singlePassEventsDetailsChildren < singlePassEventsDetails.length; singlePassEventsDetailsChildren++) {
node = singlePassEventsDetails[singlePassEventsDetailsChildren];
attributeValue = node.getAttribute("ActivityId");
if (attributeValue === srcElement.getAttribute("eventLogActivityId")) {
singlePassEventsDetailsNode = node;
}
}
}
}
eventIdLabelNodeText = null;
if (eventIdLabelNode != null) {
if (eventIdLabelNode.childNodes.length > 0) {
eventIdLabelNodeText = eventIdLabelNode.childNodes[0].nodeValue;
}
}
if (eventIdLabelNodeText == null) {
eventIdLabelNodeText = "Event ID";
}
eventTimeLabelNodeText = null;
if (eventTimeLabelNode != null) {
if (eventTimeLabelNode.firstChild.childNodes.length > 0) {
eventTimeLabelNodeText = eventTimeLabelNode.childNodes[0].nodeValue;
}
}
if (eventTimeLabelNodeText == null) {
eventTimeLabelNodeText = "Event Time";
}
eventDescriptionLabelNodeText = null;
if (eventDescriptionLabelNode != null) {
if (eventDescriptionLabelNode.childNodes.length > 0) {
eventDescriptionLabelNodeText = eventDescriptionLabelNode.childNodes[0].nodeValue;
}
}
if (eventDescriptionLabelNodeText == null) {
eventDescriptionLabelNodeText = "Event Description";
}
if (eventXmlLabelNode != null) {
if (eventXmlLabelNode.childNodes.length > 0) {
eventXmlLabelNodeText = eventXmlLabelNode.childNodes[0].nodeValue;
}
}
if (eventXmlLabelNode == null) {
eventXmlLabelNodeText = "Event XML";
}
gpEventsTitleNodeText = null;
if (gpEventsTitleNode != null) {
if (gpEventsTitleNode.childNodes.length > 0) {
gpEventsTitleNodeText = gpEventsTitleNode.childNodes[0].nodeValue;
}
}
if (gpEventsTitleNodeText == null) {
gpEventsTitleNodeText = "Group Policy Events";
}
eventDetailsLabelNodeText = null;
if (eventDetailsLabelNode != null) {
if (eventDetailsLabelNode.childNodes.length > 0) {
eventDetailsLabelNodeText = eventDetailsLabelNode.childNodes[0].nodeValue;
}
}
if (eventDetailsLabelNodeText == null) {
eventDetailsLabelNodeText = "Event Details";
}
dataNotFoundWarningLabelNodeText = null;
if (dataNotFoundWarningLabelNode != null) {
if (dataNotFoundWarningLabelNode.childNodes.length > 0) {
dataNotFoundWarningLabelNodeText = dataNotFoundWarningLabelNode.childNodes[0].nodeValue;
}
}
if (dataNotFoundWarningLabelNodeText == null) {
dataNotFoundWarningLabelNodeText = "Data Not Found";
}
if(singlePassEventsDetailsNode != null)
{
eventRecordArray = singlePassEventsDetailsNode.getElementsByTagName("EventRecord");
}
var htmlText = "<html dir=" + document.dir + ">";
htmlText = htmlText + "<head>";
htmlText = htmlText + "<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-16\" />";
htmlText = htmlText + "<title>" + gpEventsTitleNodeText + "</title>";
htmlText = htmlText + "</head><style type=\"text/css\">";
htmlText = htmlText + "body { background-color:#FFFFFF; color:#000000; font-size:68%; font-family:MS Shell Dlg; margin:0,0,10px,0; word-break:normal; word-wrap:break-word; }";
htmlText = htmlText + "table { font-size:100%; table-layout:fixed; width:100%; }";
htmlText = htmlText + "td,th { overflow:visible; text-align:left; vertical-align:top; white-space:normal; }";
htmlText = htmlText + ".he1 { text-align: center; vertical-align: middle; background-color:#C0D2DE; border:1px solid #BBBBBB; color:#000000; cursor:hand; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:4em; position:relative; }";
htmlText = htmlText + ".centerTxt { text-align: center; }";
htmlText = htmlText + ".txtFormat1 { text-align: left; vertical-align:top; white-space:pre-line; }";
htmlText = htmlText + "</style>";
htmlText = htmlText + "<script> function toggle(e) {";
htmlText = htmlText + "if (e.style.display === \"none\"){ e.style.display = \"\"; }";
htmlText = htmlText + "else { e.style.display = \"none\"; }";
htmlText = htmlText + "}</";
htmlText = htmlText + "script";
htmlText = htmlText + ">";
htmlText = htmlText + "<body><table border=1><tr>";
htmlText = htmlText + "<th class=\"he1\"><strong>" + eventIdLabelNodeText + "</strong></th>";
htmlText = htmlText + "<th class=\"he1\"><strong>" + eventTimeLabelNodeText + "</strong></th>";
htmlText = htmlText + "<th class=\"he1\"><strong>" + eventDescriptionLabelNodeText + "</strong></th>";
htmlText = htmlText + "<th class=\"he1\"><strong>" + eventDetailsLabelNodeText + "</strong></th>";
htmlText = htmlText + "</tr>";
var i;
var eventId;
var eventTime;
var eventDescription;
var eventXml;
var eventType;
var displayEvent;
var eventXmlId;
var displayBgColor;
if(eventRecordArray != null && eventRecordArray.length > 0)
{
for (i=0; i < eventRecordArray.length; i++)
{
displayEvent = false;
var eventIdElements = eventRecordArray[i].getElementsByTagName("EventId");
if((eventIdElements != null) && (eventIdElements.length > 0) && (eventIdElements[0].firstChild != null))
{
eventId = eventIdElements[0].firstChild.nodeValue;
}
else
{
eventId = dataNotFoundWarningLabelNodeText;
}
var eventTimeElements = eventRecordArray[i].getElementsByTagName("EventTime");
if((eventTimeElements != null) && (eventTimeElements.length > 0) && (eventTimeElements[0].firstChild != null))
{
eventTime = eventTimeElements[0].firstChild.nodeValue;
}
else
{
eventTime = dataNotFoundWarningLabelNodeText;
}
var eventDescriptionElements = eventRecordArray[i].getElementsByTagName("EventDescription");
if((eventDescriptionElements != null) && (eventDescriptionElements.length > 0) && (eventDescriptionElements[0].firstChild != null))
{
eventDescription = eventDescriptionElements[0].firstChild.nodeValue;
}
else
{
eventDescription = dataNotFoundWarningLabelNodeText;
}
var eventXmlElements = eventRecordArray[i].getElementsByTagName("EventXml");
if((eventXmlElements != null) && (eventXmlElements.length > 0) && (eventXmlElements[0].firstChild != null))
{
var xml = serializer.serializeToString(eventXmlElements[0].firstChild);
eventXml = xml;
}
else
{
eventXml = dataNotFoundWarningLabelNodeText;
}
var eventLevelElements = eventRecordArray[i].getElementsByTagName("EventLevel");
if((eventLevelElements != null) && (eventLevelElements.length > 0) && (eventLevelElements[0].firstChild != null))
{
eventType = eventLevelElements[0].firstChild.nodeValue;
}
else
{
eventType = 5;
}
if((bVerbose === true)&&(eventType == 5))
{
displayEvent = true;
}
else if((bInformational === true)&&(eventType == 4))
{
displayEvent = true;
}
else if((bWarning === true)&&(eventType == 3))
{
displayEvent = true;
}
else if((bError === true)&&((eventType == 1)||(eventType == 2)))
{
displayEvent = true;
}
if (displayEvent === true)
{
eventXmlId = "EventXml" + (i+"");
htmlText = htmlText + "<tr>";
htmlText = htmlText + "<td class=\"centerTxt\" style=\"background:" + displayBgColor +"\">" + eventId + "</td>";
htmlText = htmlText + "<td class=\"centerTxt\" style=\"background:" + displayBgColor +"\">" + eventTime + "</td>";
htmlText = htmlText + "<td class=\"txtFormat1\" style=\"background:" + displayBgColor +"\">" + eventDescription + "</td>";
htmlText = htmlText + "<td style=\"background:" + displayBgColor +"\"><span style=\"color:blue; cursor:hand\" onclick=\"toggle(" + eventXmlId +");\" onKeyPress=\"toggle(" + eventXmlId + ");\" tabIndex=1 >";
htmlText = htmlText + eventXmlLabelNodeText + "</span><br/>";
htmlText = htmlText + "<span style=\"display:none\" id=" + eventXmlId +">";
htmlText = htmlText + eventXml + "</span>";
htmlText = htmlText + "</td>";
htmlText = htmlText + "</tr>";
}
}
}
htmlText = htmlText + "</table></body></html>";
if(windowsArray[strWindowId])
{
delete windowsArray[strWindowId];
}
// IE specific method for showing the popup.
if(navigator.userAgent.indexOf("MSIE") > 0 && window.location.toString().indexOf("file:") === -1)
{
var strDiagArgs = "dialogHeight=360px;dialogWidth=630px;status=no;scroll=yes;resizable=yes;minimize=yes;maximize=yes;";
var vModeless = window.showModelessDialog("about:blank", window, strDiagArgs);
vModeless.document.write(htmlText);
vModeless.document.close();
vModeless.location.reload(false);
windowsArray[strWindowId] = vModeless;
}
else
{
var strDiagArgs = "height=360px, width=630px, status=no, toolbar=no, scrollbars=yes, resizable=yes";
windowsArray[strWindowId] = window.open("", "", strDiagArgs);
windowsArray[strWindowId].document.write(htmlText);
windowsArray[strWindowId].focus();
}
}
}
function cleanUp() {
var windowsArray = this.windowsArray;
for (var currentWindow in windowsArray) {
if (windowsArray.hasOwnProperty(currentWindow)) {
windowsArray[currentWindow].close();
}
}
}
function getMessageText(messageNode) {
if (messageNode != null) {
if (messageNode.firstChild != null) {
if (messageNode.firstChild.nodeType === 3) {
return messageNode.firstChild.nodeValue;
} else {
return messageNode.firstChild.childNodes[0].nodeValue;
}
}
}
return null;
}
function showComponentProcessingDetails(srcElement) {
var strWindowId = "ProcessingDetails_" + srcElement.getAttribute("eventLogActivityId");
if ((windowsArray[strWindowId]) && (windowsArray[strWindowId].closed === false)) {
windowsArray[strWindowId].focus();
} else {
var doc = document.getElementById("data-island").textContent;
var parser = new DOMParser();
var xmlDocument = parser.parseFromString(doc, "application/xml");
var extensionsProcessedLabelNode, slowLinkThresholdLabelNode, linkSpeedLabelNode, extensionsProcessedTimeTakenNode;
var domainControllerIpLabelNode, domainControllerNameLabelNode, processingTypeLabelNode, loopbackModeLabelNode;
var processingTriggerLabelNode, extensionNameLabelNode, timeTakenLabelNode;
var dataNotFoundWarningLabelNode;
var singlePassEventsDetailsNode, totalProcessingTimeLabelNode, refreshMessageLabelNode;
var processingDetailsUserTitleNode, processingDetailsComputerTitleNode;
var policySectionNode;
var policyEventsDetailsNode, detailsLabelNode;
var extensionsProcessedLabelNodeText, slowLinkThresholdLabelNodeText, linkSpeedLabelNodeText, extensionsProcessedTimeTakenNodeText;
var domainControllerIpLabelNodeText, domainControllerNameLabelNodeText, processingTypeLabelNodeText, loopbackModeLabelNodeText;
var processingTriggerLabelNodeText, extensionNameLabelNodeText, timeTakenLabelNodeText;
var dataNotFoundWarningLabelNodeText, totalProcessingTimeLabelNodeText, refreshMessageLabelNodeText;
var processingDetailsUserTitleNodeText, processingDetailsComputerTitleNodeText;
var detailsLabelNodeText;
var slowLinkThresholdValue, linkSpeedValue, domainControllerIpValue, domainControllerNameValue;
var processingTypeValue, loopbackModeValue, processingTriggerValue, totalPolicyProcessingTime, extensionProcessingTimeArray;
var cseNameArray = new Array();
var cseElapsedTimeArray = new Array();
var policyApplicationFinishedTime;
var isComputerProcessing;
var strDiagArgs;
var mainSection;
var attributeValue;
var singlePassEventsDetails;
var singlePassEventsDetailsChildren;
var node;
var children;
if (xmlDocument != null) {
mainSection = xmlDocument.getElementsByTagName("MainSection")[0].childNodes;
if (mainSection != null) {
for (children = 0; children < mainSection.length; children++) {
node = mainSection[children];
if (node.nodeType === 1 && node.nodeName === 'Label') {
attributeValue = node.getAttribute("Name")
if (attributeValue != null) {
if (attributeValue === 'ComponentStatus_ExtensionsProcessed') {
extensionsProcessedLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_SlowLinkThreshold') {
slowLinkThresholdLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_LinkSpeed') {
linkSpeedLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_TimeTaken') {
extensionsProcessedTimeTakenNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_DomainControllerIP') {
domainControllerIpLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_DomainControllerName') {
domainControllerNameLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_ProcessingTrigger') {
processingTriggerLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_ExtensionName') {
extensionNameLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_TimeTaken') {
timeTakenLabelNode = node.childNodes[1];
}
if (attributeValue === 'Warning_DataNotFound') {
dataNotFoundWarningLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_TotalProcessingTime') {
totalProcessingTimeLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_RefreshMessage') {
refreshMessageLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_UserProcessingDetails') {
processingDetailsUserTitleNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_ComputerProcessingDetails') {
detailsLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_ProcessingType') {
processingTypeLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_LoopbackMode') {
loopbackModeLabelNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_UserProcessingDetails') {
processingDetailsUserTitleNode = node.childNodes[1];
}
if (attributeValue === 'ComponentStatus_ComputerProcessingDetails') {
processingDetailsComputerTitleNode = node.childNodes[1];
}
}
}
}
}
singlePassEventsDetails = xmlDocument.getElementsByTagName("SinglePassEventsDetails");
if (singlePassEventsDetails != null) {
for (singlePassEventsDetailsChildren = 0; singlePassEventsDetailsChildren < singlePassEventsDetails.length; singlePassEventsDetailsChildren++) {
node = singlePassEventsDetails[singlePassEventsDetailsChildren];
if (node.getAttribute("ActivityId") === srcElement.getAttribute("eventLogActivityId")) {
singlePassEventsDetailsNode = node;
}
}
}
if (singlePassEventsDetailsNode) {
policyEventsDetailsNode = singlePassEventsDetailsNode.parentNode;
if (policyEventsDetailsNode) {
policySectionNode = policyEventsDetailsNode.parentNode;
if (policySectionNode) {
if (policySectionNode.nodeName === 'UserPolicySection') {
isComputerProcessing = false;
}
if (policySectionNode.nodeName === 'ComputerPolicySection') {
isComputerProcessing = true;
}
}
}
}
}
extensionsProcessedLabelNodeText = getMessageText(extensionsProcessedLabelNode);
slowLinkThresholdLabelNodeText = getMessageText(slowLinkThresholdLabelNode);
linkSpeedLabelNodeText = getMessageText(linkSpeedLabelNode);
domainControllerIpLabelNodeText = getMessageText(domainControllerIpLabelNode);
domainControllerNameLabelNodeText = getMessageText(domainControllerNameLabelNode);
processingTypeLabelNodeText = getMessageText(processingTypeLabelNode);
loopbackModeLabelNodeText = getMessageText(loopbackModeLabelNode);
processingTriggerLabelNodeText = getMessageText(processingTriggerLabelNode);
extensionNameLabelNodeText = getMessageText(extensionNameLabelNode);
timeTakenLabelNodeText = getMessageText(timeTakenLabelNode);
processingDetailsUserTitleNodeText = getMessageText(processingDetailsUserTitleNode);
processingDetailsComputerTitleNodeText = getMessageText(processingDetailsComputerTitleNode);
dataNotFoundWarningLabelNodeText = getMessageText(dataNotFoundWarningLabelNode);
totalProcessingTimeLabelNodeText = getMessageText(totalProcessingTimeLabelNode);
refreshMessageLabelNodeText = getMessageText(refreshMessageLabelNode);
detailsLabelNodeText = getMessageText(detailsLabelNode);
slowLinkThresholdValue = null;
linkSpeedValue = null;
domainControllerIpValue = null;
domainControllerNameValue = null;
processingTypeValue = null;
loopbackModeValue = null;
processingTriggerValue = null;
if (singlePassEventsDetailsNode != null) {
slowLinkThresholdValue = singlePassEventsDetailsNode.getAttribute("SlowLinkThresholdInKbps");
linkSpeedValue = singlePassEventsDetailsNode.getAttribute("LinkSpeedInKbps");
domainControllerIpValue = singlePassEventsDetailsNode.getAttribute("DomainControllerIPAddress");
domainControllerNameValue = singlePassEventsDetailsNode.getAttribute("DomainControllerName");
processingTypeValue = singlePassEventsDetailsNode.getAttribute("ProcessingAppMode");
loopbackModeValue = singlePassEventsDetailsNode.getAttribute("PolicyProcessingMode");
processingTriggerValue = singlePassEventsDetailsNode.getAttribute("ProcessingTrigger");
totalPolicyProcessingTime = singlePassEventsDetailsNode.getAttribute("PolicyElapsedTime");
extensionProcessingTimeArray = singlePassEventsDetailsNode.getElementsByTagName("ExtensionProcessingTime");
}
if (slowLinkThresholdValue == null) {
slowLinkThresholdValue = dataNotFoundWarningLabelNodeText;
}
if (linkSpeedValue == null) {
linkSpeedValue = dataNotFoundWarningLabelNodeText;
}
if (domainControllerIpValue == null) {
domainControllerIpValue = dataNotFoundWarningLabelNodeText;
}
else {
domainControllerIpValue = domainControllerIpValue.replace(/^\\\\/, "");
}
if (domainControllerNameValue == null) {
domainControllerNameValue = dataNotFoundWarningLabelNodeText;
}
else {
domainControllerNameValue = domainControllerNameValue.replace(/^\\\\/, "");
}
if (processingTypeValue == null) {
processingTypeValue = dataNotFoundWarningLabelNodeText;
}
if (loopbackModeValue == null) {
loopbackModeValue = dataNotFoundWarningLabelNodeText;
}
if (processingTriggerValue == null) {
processingTriggerValue = dataNotFoundWarningLabelNodeText;
}
if (extensionProcessingTimeArray != null && extensionProcessingTimeArray.length > 0) {
var cseName;
var cseElapsedTime;
var cseProcessedTime;
var cseId;
var i;
var index = 0;
for (i = 0; i < extensionProcessingTimeArray.length; i++) {
var cseNameElements = extensionProcessingTimeArray[i].getElementsByTagName("ExtensionName");
var cseElapsedTimeElements = extensionProcessingTimeArray[i].getElementsByTagName("ElapsedTime");
var cseProcessedTimeElements = extensionProcessingTimeArray[i].getElementsByTagName("ProcessedTime");
var cseIdElements = extensionProcessingTimeArray[i].getElementsByTagName("ExtensionGuid");
if ((cseNameElements.length > 0) && (cseElapsedTimeElements.length > 0) && (cseProcessedTimeElements.length > 0) && (cseIdElements.length > 0)) {
if ((cseNameElements[0].firstChild != null) && (cseElapsedTimeElements[0].firstChild != null) && (cseProcessedTimeElements[0].firstChild != null) && (cseIdElements[0].firstChild != null)) {
cseName = cseNameElements[0].firstChild.nodeValue;
cseElapsedTime = cseElapsedTimeElements[0].firstChild.nodeValue;
cseProcessedTime = cseProcessedTimeElements[0].firstChild.nodeValue;
cseId = cseIdElements[0].firstChild.nodeValue;
if ((cseName != null) && (cseElapsedTime != null) && (cseProcessedTime != null) && (cseId != null)) {
cseNameArray[index] = cseName;
cseElapsedTimeArray[index] = cseElapsedTime;
index = index + 1;
if (cseId === '{00000000-0000-0000-0000-000000000000}') {
policyApplicationFinishedTime = cseProcessedTime;
}
}
}
}
}
}
var htmlText = "<html dir=" + document.dir + ">";
htmlText = htmlText + "<head>";
htmlText = htmlText + "<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-16\" />";
if(isComputerProcessing != null)
{
if(isComputerProcessing === true)
{
htmlText = htmlText + "<title>" + processingDetailsComputerTitleNodeText + "</title>";
}
else
{
htmlText = htmlText + "<title>" + processingDetailsUserTitleNodeText + "</title>";
}
}
htmlText = htmlText + "</head><style type=\"text/css\">";
htmlText = htmlText + "body { background-color:#FFFFFF; color:#000000; font-size:68%; font-family:MS Shell Dlg; margin:0,0,10px,0; word-break:normal; word-wrap:break-word; }";
htmlText = htmlText + "table { font-size:100%; table-layout:fixed; width:100%; }";
htmlText = htmlText + "td,th { overflow:visible; text-align:left; vertical-align:top; white-space:normal; }";
htmlText = htmlText + ".he0 { background-color:#FEF7D6; border:1px solid #BBBBBB; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2.25em; margin-bottom:-1px; margin-left:0px; margin-right:0px; padding-left:8px; padding-right:5em; padding-top:4px; position:relative; width:100%; }";
htmlText = htmlText + ".he1 { color:#000000; display:block; font-family:MS Shell Dlg; font-size:100%; font-weight:bold; height:2em;margin-left: 5 px; margin-top: 5 px; position:relative; width:100%; }";
htmlText = htmlText + ".tblspecialfmt { border:1px solid black;border-collapse:collapse; }";
htmlText = htmlText + ".tblfirstcolfmt { border-left-width: 1px;border-top-width: 1px;border-bottom-width: 1px;border-right-width: 0px;border-style: solid; border-color: black; }";
htmlText = htmlText + ".tblsecondcolfmt { border-left-width: 0px;border-top-width: 1px;border-bottom-width: 1px;border-right-width: 1px;border-style: solid; border-color: black; }";
htmlText = htmlText + "</style>";
htmlText = htmlText + "<body>";
htmlText = htmlText + "<span class=\"he1\">" + refreshMessageLabelNodeText + " " + policyApplicationFinishedTime + "</span>" ;
htmlText = htmlText + "<div class=\"he0\">" + detailsLabelNodeText + "</div>"
htmltext = htmlText + "<table><tr>";
htmlText = htmlText + "<td>";
htmlText = htmlText + "<table>";
htmlText = htmlText + "<tr><td colspan=\"2\">&nbsp;</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + processingTypeLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + processingTypeValue + "</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + loopbackModeLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + loopbackModeValue + "</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + linkSpeedLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + linkSpeedValue + "</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + slowLinkThresholdLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + slowLinkThresholdValue + "</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + domainControllerNameLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + domainControllerNameValue +"</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + domainControllerIpLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + domainControllerIpValue +"</td></tr>";
htmlText = htmlText + "<tr><td style=\"width: 50%\"><strong>" + processingTriggerLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td>" + processingTriggerValue + "</td></tr>";
htmlText = htmlText + "</table></td></tr>";
htmlText = htmlText + "<tr ><td ><table>";
htmlText = htmlText + "<tr><td><span class=\"he1\" >" + extensionsProcessedLabelNodeText +"</span></td></tr>";
htmlText = htmlText + "<tr><td><table class=\"tblspecialfmt\" >";
htmlText = htmlText + "<tr><td class=\"tblfirstcolfmt\" style=\"width: 50%;background-color:#FEF7D6;\"><strong>" + extensionNameLabelNodeText + "</strong></td>";
htmlText = htmlText + "<td class=\"tblsecondcolfmt\" style=\"background-color:#FEF7D6;\" ><strong>" + timeTakenLabelNodeText + "</strong></td></tr>";
for (var idx in cseNameArray)
{
htmlText = htmlText + "<tr><td style=\"width: 50%\">" + cseNameArray[idx] + "</td>";
htmlText = htmlText + "<td>" + cseElapsedTimeArray[idx] + "</td></tr>";
}
if (totalPolicyProcessingTime != null)
{
htmlText = htmlText + "<tr><td class=\"tblfirstcolfmt\" style=\"width: 50%\" >" + totalProcessingTimeLabelNodeText +":</td>";
htmlText = htmlText + "<td class=\"tblsecondcolfmt\">" + totalPolicyProcessingTime + "</td></tr>";
}
htmlText = htmlText + "</table></td></tr></table></td></tr></table></body></html>";
if(windowsArray[strWindowId])
{
delete windowsArray[strWindowId];
}
// IE specific method for showing the popup.
if(navigator.userAgent.indexOf("MSIE") > 0 && window.location.toString().indexOf("file:") === -1)
{
strDiagArgs = "dialogHeight=360px;dialogWidth=630px;status=no;scroll=yes;resizable=yes;minimize=yes;maximize=yes;";
var vModeless = window.showModelessDialog("about:blank", window, strDiagArgs);
vModeless.document.write(htmlText);
vModeless.document.close();
vModeless.location.reload(false);
windowsArray[strWindowId] = vModeless;
}
else
{
strDiagArgs = "height=360px, width=630px, status=no, toolbar=no, scrollbars=yes, resizable=yes";
windowsArray[strWindowId] = window.open("", "" , strDiagArgs);
windowsArray[strWindowId].document.write(htmlText);
windowsArray[strWindowId].focus();
}
}
}
</script>
</head>
<body onload="window_onload();" onclick="document_onclick();" onkeypress="document_onkeypress(event);" onunload="cleanUp();">
<!-- HTML resources -->
<div style="display:none;">
<div id="explainText_windowTitle">Group Policy Management</div>
<div id="explainText_windowStyles">
body { font-size:68%;font-family:MS Shell Dlg; margin:0px,0px,0px,0px; border: 1px solid #666666; background:#F6F6F6; width:100%; word-break:normal; word-wrap:break-word; }
.head { font-weight:bold; font-size:160%; font-family:MS Shell Dlg; width:100%; color:#6587DC; background:#E3EAF9; border:1px solid #5582D2; padding-left:8px; height:24px; }
.path { margin-left: 10px; margin-top: 10px; margin-bottom:5px;width:100%; }
.info { padding-left:10px;width:100%; }
table { font-size:100%; width:100%; border:1px solid #999999; }
th { border-bottom:1px solid #999999; text-align:left; padding-left:10px; height:24px; }
td { background:#FFFFFF; padding-left:10px; padding-bottom:10px; padding-top:10px; }
.btn { width:100%; text-align:right; margin-top:16px; }
.hdr { font-weight:bold; border:1px solid #999999; text-align:left; padding-top: 4px; padding-left:10px; height:24px; margin-bottom:-1px; width:100%; }
.bdy { width:100%; height:182px; display:block; overflow:scroll; z-index:2; background:#FFFFFF; padding-left:10px; padding-bottom:10px; padding-top:10px; border:1px solid #999999; }
button { width:6.9em; height:2.1em; font-size:100%; font-family:MS Shell Dlg; margin-right:15px; }
@media print {
.bdy { display:block; overflow:visible; }
button { display:none; }
.head { color:#000000; background:#FFFFFF; border:1px solid #000000; }
}
</div>
<div id="explainText_settingPathLabel">Setting Path:</div>
<div id="explainText_explainTextLabel">Explanation</div>
<div id="explainText_printButton">
<button name="Print" onClick="window.print()" accesskey="P"><u>P</u>rint</button>
</div>
<div id="explainText_closeButton">
<button name="Close" onClick="window.close()" accesskey="C"><u>C</u>lose</button>
</div>
<div id="explainText_noExplainTextAvailable">No explanation is available for this setting.</div>
<div id="explainText_supportedLabel">Supported On:</div>
<div id="explainText_noSupportedTextAvailable">Not available</div>
</div><table class="title" >
<tr><td colspan="2" class="gponame">Windows 10 Security Settings</td></tr>
<tr>
<td id="dtstamp">Data collected on: 3/8/2017 8:39:04 AM</td>
<td><div id="objshowhide" tabindex="0" onclick="objshowhide_onClick();return false;"></div></td>
</tr>
</table>
<div class="gposummary">
<div class="he0_expanded"><span class="sectionTitle" tabindex="0">General</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he1"><span class="sectionTitle" tabindex="0">Details</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info" >
<tr><td scope="row">Domain</td><td>domain.local</td></tr>
<tr><td scope="row">Owner</td><td>domain\Domain Admins</td></tr>
<tr><td scope="row">Created</td><td>1/29/2016 9:41:30 AM</td></tr>
<tr><td scope="row">Modified</td><td>2/6/2017 11:56:56 AM</td></tr>
<tr><td scope="row">User Revisions</td><td>8 (AD), 8 (SYSVOL)</td></tr>
<tr><td scope="row">Computer Revisions</td><td>101 (AD), 101 (SYSVOL)</td></tr>
<tr><td scope="row">Unique ID</td><td>{9E52D279-42F6-4B3D-8EE9-786E4962707C}</td></tr>
<tr><td scope="row">GPO Status</td><td>Enabled</td></tr>
</table></div></div>
<div class="filler"></div>
<div class="he1"><span class="sectionTitle" tabindex="0">Links</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" ><tr><th scope="col">Location</th><th scope="col">Enforced</th><th scope="col">Link Status</th><th scope="col">Path</th></tr>
<tr><td>BUILDING1</td><td>No</td><td>Enabled</td><td>domain.local/BUILDING1</td></tr>
<tr><td>BUILDING2</td><td>No</td><td>Enabled</td><td>domain.local/BUILDING2</td></tr>
<tr><td>BUILDING3</td><td>No</td><td>Enabled</td><td>domain.local/BUILDING3</td></tr>
<tr><td>BUILDING4</td><td>No</td><td>Enabled</td><td>domain.local/BUILDING4</td></tr>
<tr><td>Skunkworks</td><td>No</td><td>Enabled</td><td>domain.local/Skunkworks</td></tr>
</table>
<br/>This list only includes links in the domain of the GPO.</div></div>
<div class="filler"></div>
<div class="he1"><span class="sectionTitle" tabindex="0">Security Filtering</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><b>The settings in this GPO can only apply to the following groups, users, and computers:</b></div>
<div class="he4i">
<table class="info" ><tr><th scope="col">Name</th></tr><tr><td>domain\Domain Users</td></tr><tr><td>domain\Win10 Computers</td></tr></table>
</div>
</div>
<div class="filler"></div>
<div class="filler"></div>
<div class="he1"><span class="sectionTitle" tabindex="0">Delegation</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><b>These groups and users have the specified permission for this GPO</b></div>
<div class="he4i">
<table class="info3" >
<tr><th scope="col">Name</th><th scope="col">Allowed Permissions</th><th scope="col">Inherited</th></tr>
<tr><td>NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS</td><td>Read</td><td>No</td></tr>
<tr><td>NT AUTHORITY\SYSTEM</td><td>Edit settings, delete, modify security</td><td>No</td></tr>
<tr><td>domain\Domain Admins</td><td>Edit settings, delete, modify security</td><td>No</td></tr>
<tr><td>domain\Domain Users</td><td>Read (from Security Filtering)</td><td>No</td></tr>
<tr><td>domain\Enterprise Admins</td><td>Edit settings, delete, modify security</td><td>No</td></tr>
<tr><td>domain\Win10 Computers</td><td>Read (from Security Filtering)</td><td>No</td></tr>
</table>
</div></div></div>
<div class="filler"></div>
</div>
<div class="he0_expanded"><span class="sectionTitle" tabindex="0">Computer Configuration (Enabled)</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he1h_expanded"><span class="sectionTitle" tabindex="0">Policies</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he1"><span class="sectionTitle" tabindex="0">Administrative Templates</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i">Policy definitions (ADMX files) retrieved from the central store.</div><div class="he3"><span class="sectionTitle" tabindex="0">Control Panel/Regional and Language Options</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow input personalization" gpmc_settingPath="Computer Configuration/Administrative Templates/Control Panel/Regional and Language Options" gpmc_settingDescription="&lt;br/&gt; This policy enables the automatic learning component of input personalization that includes speech, inking, and typing.&lt;br/&gt;&lt;br/&gt; Automatic learning enables the collection of speech and handwriting patterns, typing history, contacts, and recent calendar information. It is required for the use of Cortana. Some of this collected information may be stored on the user&amp;#39;s OneDrive, in the case of inking and typing; some of the information will be uploaded to Microsoft to personalize speech.&lt;br/&gt;&lt;br/&gt; Automatic learning for speech may not be available for all languages, even when inking and typing is available.&lt;br/&gt;&lt;br/&gt; If this policy is enabled, automatic learning of speech, inking, and typing will be enabled and users cannot change its value via PC Settings.&lt;br/&gt;&lt;br/&gt; If this policy is disabled, automatic learning of speech, inking, and typing stops and users cannot change its value via PC Settings.&lt;br/&gt;&lt;br/&gt; If this policy is not configured, the user may configure the speech, inking, and typing personalisation setting via PC Settings.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Allow input personalization</span></td><td>Disabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Control Panel/Regional and Language Options/Handwriting personalization</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off automatic learning" gpmc_settingPath="Computer Configuration/Administrative Templates/Control Panel/Regional and Language Options/Handwriting personalization" gpmc_settingDescription="&lt;br/&gt; This policy setting turns off the automatic learning component of handwriting recognition personalization. &lt;br/&gt;&lt;br/&gt; Automatic learning enables the collection and storage of text and ink written by the user in order to help adapt handwriting recognition to the vocabulary and handwriting style of the user. &lt;br/&gt;&lt;br/&gt; Text that is collected includes all outgoing messages in Windows Mail, and MAPI enabled email clients, as well as URLs from the Internet Explorer browser history. The information that is stored includes word frequency and new words not already known to the handwriting recognition engines (for example, proper names and acronyms). Deleting email content or the browser history does not delete the stored personalization data. Ink entered through Input Panel is collected and stored. &lt;br/&gt;&lt;br/&gt; Note: Automatic learning of both text and ink might not be available for all languages, even when handwriting personalization is available. See Tablet PC Help for more information.&lt;br/&gt;&lt;br/&gt; If you enable this policy setting, automatic learning stops and any stored data is deleted. Users cannot configure this setting in Control Panel.&lt;br/&gt;&lt;br/&gt; If you disable this policy setting, automatic learning is turned on. Users cannot configure this policy setting in Control Panel. Collected data is only used for handwriting recognition, if handwriting personalization is turned on.&lt;br/&gt;&lt;br/&gt; If you do not configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog.&lt;br/&gt;&lt;br/&gt; This policy setting is related to the &amp;quot;Turn off handwriting personalization&amp;quot; policy setting.&lt;br/&gt;&lt;br/&gt; Note: The amount of stored ink is limited to 50 MB and the amount of text information to approximately 5 MB. When these limits are reached and new data is collected, old data is deleted to make room for more recent data.&lt;br/&gt;&lt;br/&gt; Note: Handwriting personalization works only for Microsoft handwriting recognizers, and not with third-party recognizers." gpmc_supported="At least Windows Vista">Turn off automatic learning</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Network/WLAN Service/WLAN Settings</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services" gpmc_settingPath="Computer Configuration/Administrative Templates/Network/WLAN Service/WLAN Settings" gpmc_settingDescription="This policy setting determines whether users can enable the following WLAN settings: &amp;quot;Connect to suggested open hotspots,&amp;quot; &amp;quot;Connect to networks shared by my contacts,&amp;quot; and &amp;quot;Enable paid services&amp;quot;.&lt;br/&gt;&lt;br/&gt;&amp;quot;Connect to suggested open hotspots&amp;quot; enables Windows to automatically connect users to open hotspots it knows about by crowdsourcing networks that other people using Windows have connected to.&lt;br/&gt;&lt;br/&gt;&amp;quot;Connect to networks shared by my contacts&amp;quot; enables Windows to automatically connect to networks that the user&amp;#39;s contacts have shared with them, and enables users on this device to share networks with their contacts.&lt;br/&gt;&lt;br/&gt;&amp;quot;Enable paid services&amp;quot; enables Windows to temporarily connect to open hotspots to determine if paid services are available.&lt;br/&gt;&lt;br/&gt;If this policy setting is disabled, both &amp;quot;Connect to suggested open hotspots,&amp;quot; &amp;quot;Connect to networks shared by my contacts,&amp;quot; and &amp;quot;Enable paid services&amp;quot; will be turned off and users on this device will be prevented from enabling them.&lt;br/&gt;&lt;br/&gt;If this policy setting is not configured or is enabled, users can choose to enable or disable either &amp;quot;Connect to suggested open hotspots&amp;quot; or &amp;quot;Connect to networks shared by my contacts&amp;quot;.&lt;br/&gt; " gpmc_supported="At least Windows 10">Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services</span></td><td>Disabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">System/Internet Communication Management/Internet Communication settings</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off handwriting personalization data sharing" gpmc_settingPath="Computer Configuration/Administrative Templates/System/Internet Communication Management/Internet Communication settings" gpmc_settingDescription="Turns off data sharing from the handwriting recognition personalization tool.&lt;br/&gt;&lt;br/&gt;The handwriting recognition personalization tool tool enables Tablet PC users to adapt handwriting recognition to their own writing style by providing writing samples. The tool can optionally share user writing samples with Microsoft to improve handwriting recognition in future versions of Windows. The tool generates reports and transmits them to Microsoft over a secure connection.&lt;br/&gt;&lt;br/&gt;If you enable this policy, Tablet PC users cannot choose to share writing samples from the handwriting recognition personalization tool with Microsoft.&lt;br/&gt;&lt;br/&gt;If you disable this policy, Tablet PC user writing samples from the handwriting recognition personalization tool will automatically be shared with Microsoft.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy, Tablet PC users can choose whether or not they want to share their writing samples from the handwriting recognition personalization tool with Microsoft." gpmc_supported="At least Windows Server 2008 R2 or Windows 7">Turn off handwriting personalization data sharing</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">System/User Profiles</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off the advertising ID" gpmc_settingPath="Computer Configuration/Administrative Templates/System/User Profiles" gpmc_settingDescription="This policy setting turns off the advertising ID, preventing apps from using the ID for experiences across apps.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, the advertising ID is turned off. Apps can&amp;#39;t use the ID for experiences across apps.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, users can control whether apps can use the advertising ID for experiences across apps.&lt;br/&gt; " gpmc_supported="At least Windows Server 2012 R2, Windows 8.1 or Windows RT 8.1">Turn off the advertising ID</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/App Privacy</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access account information" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access account information.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access account information by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access account information and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access account information and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access account information by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access account information</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access call history" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access call history.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access call history by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access the call history and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access the call history and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the call history by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access call history</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access contacts" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access contacts.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access contacts by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access contacts and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access contacts and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access contacts by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access contacts</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access email" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access email.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access email by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access email and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access email and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access email by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access email</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access location" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access location.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access location by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access location and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access location and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access location by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access location</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access messaging" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can read or send messages (text or MMS).&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can read or send messages by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps can read or send messages and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps cannot read or send messages and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can read or send messages by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access messaging</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access the calendar" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access the calendar.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access the calendar by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access the calendar and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access the calendar and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the calendar by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access the calendar</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access the camera" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access the camera.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access the camera by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access the camera and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access the camera and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the camera by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access the camera</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>User is in control</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access the microphone" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access the microphone.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access the microphone by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access the microphone and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access the microphone and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access the microphone by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access the microphone</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>User is in control</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td></td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps access trusted devices" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can access trusted devices.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can access trusted devices by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to access trusted devices and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to access trusted devices and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can access trusted devices by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps access trusted devices</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Let Windows apps sync with devices" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/App Privacy" gpmc_settingDescription="This policy setting specifies whether Windows apps can sync with devices.&lt;br/&gt;&lt;br/&gt;You can specify either a default setting for all apps or a per-app setting by specifying a Package Family Name. You can get the Package Family Name for an app by using the Get-AppPackage Windows PowerShell cmdlet. A per-app setting overrides the default setting.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;User is in control&amp;quot; option, employees in your organization can decide whether Windows apps can sync with devices by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Allow&amp;quot; option, Windows apps are allowed to sync with devices and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you choose the &amp;quot;Force Deny&amp;quot; option, Windows apps are not allowed to sync with devices and employees in your organization cannot change it.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, employees in your organization can decide whether Windows apps can sync with devices by using Settings &amp;gt; Privacy on the device.&lt;br/&gt;&lt;br/&gt;If an app is open when this Group Policy object is applied on a device, employees must restart the app or device for the policy changes to be applied to the app.&lt;br/&gt; " gpmc_supported="At least Windows Server 2016, Windows 10">Let Windows apps sync with devices</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Default for all apps:</td><td>Force Deny</td></tr>
<tr><td colspan="2">Put user in control of these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force allow these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
<tr><td colspan="2">Force deny these specific apps (use Package Family Names):</td></tr><tr><td></td><td>&nbsp;</td></tr>
</table></td></tr></table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Application Compatibility</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off Application Telemetry" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Application Compatibility" gpmc_settingDescription="The policy controls the state of the Application Telemetry engine in the system.&lt;br/&gt;&lt;br/&gt;Application Telemetry is a mechanism that tracks anonymous usage of specific Windows system components by applications.&lt;br/&gt;&lt;br/&gt;Turning Application Telemetry off by selecting &amp;quot;enable&amp;quot; will stop the collection of usage data.&lt;br/&gt;&lt;br/&gt;If the customer Experience Improvement program is turned off, Application Telemetry will be turned off regardless of how this policy is set.&lt;br/&gt;&lt;br/&gt;Disabling telemetry will take effect on any newly launched applications. To ensure that telemetry collection has stopped for all applications, please reboot your machine." gpmc_supported="At least Windows Server 2008 R2 or Windows 7">Turn off Application Telemetry</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Cloud Content</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Do not show Windows tips" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Cloud Content" gpmc_settingDescription="This policy setting prevents Windows tips from being shown to users.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, users will no longer see Windows tips.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, users may see contextual popups explaining how to use Windows. Microsoft uses diagnostic and usage data to determine which tips to show.&lt;br/&gt;&lt;br/&gt;Note: If you disable or do not configure this policy setting, but enable the &amp;quot;Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds\Allow Telemetry&amp;quot; policy setting with a level of &amp;quot;Basic&amp;quot; or below, users may see a limited set of tips.&lt;br/&gt;Also, this setting only applies to Enterprise and Education SKUs." gpmc_supported="At least Windows 10">Do not show Windows tips</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off Microsoft consumer experiences" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Cloud Content" gpmc_settingDescription="This policy setting turns off experiences that help consumers make the most of their devices and Microsoft account.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, users will no longer see personalized recommendations from Microsoft and notifications about their Microsoft account.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, users may see suggestions from Microsoft and notifications about their Microsoft account.&lt;br/&gt;&lt;br/&gt;Note: This setting only applies to Enterprise and Education SKUs." gpmc_supported="At least Windows 10">Turn off Microsoft consumer experiences</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Data Collection and Preview Builds</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow Telemetry" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Data Collection and Preview Builds" gpmc_settingDescription="This policy setting determines the amount of diagnostic and usage data reported to Microsoft. A value of 0 will send minimal data to Microsoft. This data includes Malicious Software Removal Tool (MSRT) &amp;amp; Windows Defender data, if enabled, and telemetry client settings. Setting a value of 0 applies to enterprise, EDU, IoT and server devices only. Setting a value of 0 for other devices is equivalent to choosing a value of 1. A value of 1 sends only a basic amount of diagnostic and usage data. Note that setting values of 0 or 1 will degrade certain experiences on the device. A value of 2 sends enhanced diagnostic and usage data. A value of 3 sends the same data as a value of 2, plus additional diagnostics data, including the files and content that may have caused the problem. Windows 10 telemetry settings applies to the Windows operating system and some first party apps. This setting does not apply to third party apps running on Windows 10.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, users can configure the Telemetry level in Settings.&lt;br/&gt;&lt;br/&gt;" gpmc_supported="At least Windows Server 2016, Windows 10">Allow Telemetry</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td></td><td>1 - Basic</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Disable pre-release features or settings" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Data Collection and Preview Builds" gpmc_settingDescription="This policy setting determines the level that Microsoft can experiment with the product to study user preferences or device behavior. A value of 1 permits Microsoft to configure device settings only. A value of 2 allows Microsoft to conduct full experimentations.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, all experimentations will be turned off.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy setting, user can configure the “Let Microsoft try features on this build” option in Settings.&lt;br/&gt;" gpmc_supported="At least Windows Server 2016, Windows 10">Disable pre-release features or settings</span></td><td>Disabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Do not show feedback notifications" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Data Collection and Preview Builds" gpmc_settingDescription="This policy setting allows an organization to prevent its devices from showing feedback questions from Microsoft.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, users will no longer see feedback notifications through the Windows Feedback app.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, users may see notifications through the Windows Feedback app asking users for feedback.&lt;br/&gt;&lt;br/&gt;Note: If you disable or do not configure this policy setting, users can control how often they receive feedback questions." gpmc_supported="At least Windows Server 2016, Windows 10">Do not show feedback notifications</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Toggle user control over Insider builds" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Data Collection and Preview Builds" gpmc_settingDescription="This policy setting determines whether users can access the Insider build controls in the Advanced Options for Windows Update. These controls are located under &amp;quot;Get Insider builds,&amp;quot; and enable users to make their devices available for downloading and installing Windows preview software.&lt;br/&gt;&lt;br/&gt;If you enable or do not configure this policy setting, users can download and install Windows preview software on their devices.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, the item &amp;quot;Get Insider builds&amp;quot; will be unavailable.&lt;br/&gt;&lt;br/&gt;Note: This policy setting applies only to devices running the Pro, Enterprise, Education or Server editions of Windows 10.&lt;br/&gt;" gpmc_supported="At least Windows Server 2016, Windows 10">Toggle user control over Insider builds</span></td><td>Disabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Delivery Optimization</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Download Mode" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Delivery Optimization" gpmc_settingDescription="Specifies the download method that Delivery Optimization can use in downloads of Windows Updates, Apps and App updates. The following list shows the supported values: 0=HTTP only, no peering. 1=HTTP blended with peering behind the same NAT. 2=HTTP blended with peering across a private group. Peering occurs on devices in the same Active Directory Site (if exist) or the same domain by default. When this option is selected, peering will cross NATs. To create a custom group use Group ID in combination with Mode 2. 3=HTTP blended with Internet Peering. 99=Simple download mode with no peering. Delivery Optimization downloads using HTTP only and does not attempt to contact the Delivery Optimization cloud services. 100=Bypass mode. Do not use Delivery Optimization and use BITS instead." gpmc_supported="At least Windows 10">Download Mode</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Download Mode:</td><td>HTTP only</td></tr>
</table></td></tr></table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Internet Explorer</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow Microsoft services to provide enhanced suggestions as the user types in the Address bar" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Internet Explorer" gpmc_settingDescription="This policy setting allows Internet Explorer to provide enhanced suggestions as the user types in the Address bar. To provide enhanced suggestions, the user&amp;#39;s keystrokes are sent to Microsoft through Microsoft services.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, users receive enhanced suggestions while typing in the Address bar. In addition, users won&amp;#39;t be able to change the Suggestions setting on the Settings charm.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, users won&amp;#39;t receive enhanced suggestions while typing in the Address bar. In addition, users won&amp;#39;t be able to change the Suggestions setting on the Settings charm.&lt;br/&gt;&lt;br/&gt;If you don&amp;#39;t configure this policy setting, users can change the Suggestions setting on the Settings charm." gpmc_supported="At least Internet Explorer 11.0">Allow Microsoft services to provide enhanced suggestions as the user types in the Address bar</span></td><td>Disabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Disable Periodic Check for Internet Explorer software updates" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Internet Explorer" gpmc_settingDescription="Prevents Internet Explorer from checking whether a new version of the browser is available.&lt;br/&gt;&lt;br/&gt;If you enable this policy, it prevents Internet Explorer from checking to see whether it is the latest available browser version and notifying users if a new version is available.&lt;br/&gt;&lt;br/&gt;If you disable this policy or do not configure it, Internet Explorer checks every 30 days by default, and then notifies users if a new version is available.&lt;br/&gt;&lt;br/&gt;This policy is intended to help the administrator maintain version control for Internet Explorer by preventing users from being notified about new versions of the browser." gpmc_supported="Only Internet Explorer 5.0 and Internet Explorer 6.0">Disable Periodic Check for Internet Explorer software updates</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off browser geolocation" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Internet Explorer" gpmc_settingDescription="This policy setting allows you to disable browser geolocation support. This will prevent websites from requesting location data about the user.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, browser geolocation support is turned off.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, browser geolocation support is turned on.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy setting, browser geolocation support can be turned on or off in Internet Options on the Privacy tab." gpmc_supported="At least Internet Explorer 9.0">Turn off browser geolocation</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off the auto-complete feature for web addresses" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Internet Explorer" gpmc_settingDescription="This AutoComplete feature suggests possible matches when users are entering Web addresses in the browser address bar.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, user will not be suggested matches when entering Web addresses. The user cannot change the auto-complete for web-address setting.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, user will be suggested matches when entering Web addresses. The user cannot change the auto-complete for web-address setting.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy setting, a user will have the freedom to choose to turn the auto-complete setting for web-addresses on or off." gpmc_supported="At least Internet Explorer 5.0">Turn off the auto-complete feature for web addresses</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn on Suggested Sites" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Internet Explorer" gpmc_settingDescription="This policy setting controls the Suggested Sites feature, which recommends websites based on the user’s browsing activity. Suggested Sites reports a user’s browsing history to Microsoft to suggest sites that the user might want to visit.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, the user is not prompted to enable Suggested Sites. The user’s browsing history is sent to Microsoft to produce suggestions.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, the entry points and functionality associated with this feature are turned off.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy setting, the user can turn on and turn off the Suggested Sites feature." gpmc_supported="At least Internet Explorer 8.0">Turn on Suggested Sites</span></td><td>Disabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Location and Sensors</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off location" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Location and Sensors" gpmc_settingDescription="&lt;br/&gt; This policy setting turns off the location feature for this computer.&lt;br/&gt;&lt;br/&gt; If you enable this policy setting, the location feature is turned off, and all programs on this computer are prevented from using location information from the location feature.&lt;br/&gt;&lt;br/&gt; If you disable or do not configure this policy setting, all programs on this computer will not be prevented from using location information from the location feature.&lt;br/&gt; " gpmc_supported="At least Windows Server 2008 R2 or Windows 7">Turn off location</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Microsoft Edge</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Configure Autofill" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Microsoft Edge" gpmc_settingDescription="This policy setting lets you decide whether employees can use Autofill to automatically fill in form fields while using Microsoft Edge. By default, employees can choose whether to use Autofill.&lt;br/&gt;&lt;br/&gt;If you enable this setting, employees can use Autofill to automatically fill in forms while using Microsoft Edge.&lt;br/&gt;&lt;br/&gt;If you disable this setting, employees can&amp;#39;t use Autofill to automatically fill in forms while using Microsoft Edge.&lt;br/&gt;&lt;br/&gt;If you don&amp;#39;t configure this setting, employees can choose whether to use Autofill to automatically fill in forms while using Microsoft Edge." gpmc_supported="Microsoft Edge on Windows 10 or later">Configure Autofill</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Configure Home pages" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Microsoft Edge" gpmc_settingDescription="This policy setting lets you configure one or more Home pages. for domain-joined devices. Your employees won&amp;#39;t be able to change this after you set it.&lt;br/&gt;&lt;br/&gt;If you enable this setting, you can configure one or more Home pages. If this setting is enabled, you must also include URLs to the pages, separating multiple pages by using angle brackets in this format:&lt;br/&gt; &amp;lt;support.contoso.com&amp;gt;&amp;lt;support.microsoft.com&amp;gt;&lt;br/&gt;If you disable or don&amp;#39;t configure this setting, your default Home page is the webpage specified in App settings.&lt;br/&gt;" gpmc_supported="Microsoft Edge on Windows 10, Version 1511 or later">Configure Home pages</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Use this format: &lt;support.contoso.com&gt;&lt;https://support.microsoft.com/&gt;</td><td>xxx.domain.local</td></tr>
</table></td></tr><tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Configure search suggestions in Address bar" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Microsoft Edge" gpmc_settingDescription="This policy setting lets you decide whether search suggestions appear in the Address bar of Microsoft Edge. By default, employees can choose whether search suggestions appear in the Address bar of Microsoft Edge.&lt;br/&gt;&lt;br/&gt;If you enable this setting, employees can see search suggestions in the Address bar of Microsoft Edge.&lt;br/&gt;&lt;br/&gt;If you disable this setting, employees can&amp;#39;t see search suggestions in the Address bar of Microsoft Edge.&lt;br/&gt;&lt;br/&gt;If you don&amp;#39;t configure this setting, employees can choose whether search suggestions appear in the Address bar of Microsoft Edge." gpmc_supported="Microsoft Edge on Windows 10 or later">Configure search suggestions in Address bar</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/OneDrive</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Prevent the usage of OneDrive for file storage" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/OneDrive" gpmc_settingDescription="This policy setting lets you prevent apps and features from working with files on OneDrive.&lt;br/&gt;If you enable this policy setting:&lt;br/&gt;&lt;br/&gt;* Users can’t access OneDrive from the OneDrive app and file picker.&lt;br/&gt;* Windows Store apps can’t access OneDrive using the WinRT API.&lt;br/&gt;* OneDrive doesn’t appear in the navigation pane in File Explorer.&lt;br/&gt;* OneDrive files aren’t kept in sync with the cloud.&lt;br/&gt;* Users can’t automatically upload photos and videos from the camera roll folder.&lt;br/&gt;&lt;br/&gt;If you disable or do not configure this policy setting, apps and features can work with OneDrive file storage." gpmc_supported="At least Windows Server 2008 R2 or Windows 7">Prevent the usage of OneDrive for file storage</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Search</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow Cortana" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="This policy setting specifies whether Cortana is allowed on the device. &lt;br/&gt;&amp;#160;&lt;br/&gt;If you enable or don&amp;#39;t configure this setting, Cortana will be allowed on the device. If you disable this setting, Cortana will be turned off. &lt;br/&gt;&amp;#160;&lt;br/&gt;When Cortana is off, users will still be able to use search to find things on the device." gpmc_supported="At least Windows Server 2016, Windows 10">Allow Cortana</span></td><td>Disabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Allow search and Cortana to use location" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="This policy setting specifies whether search and Cortana can provide location aware search and Cortana results.&lt;br/&gt;&amp;#160;&lt;br/&gt;If this is enabled, search and Cortana can access location information." gpmc_supported="At least Windows Server 2016, Windows 10">Allow search and Cortana to use location</span></td><td>Disabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Do not allow web search" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="Enabling this policy removes the option of searching the Web from Windows Desktop Search.&lt;br/&gt;&lt;br/&gt;When this policy is disabled or not configured, the Web option is available and users can search the Web via their default browser search engine." gpmc_supported="Microsoft Windows XP, or Windows Server 2003 with Windows Search version 3.01 or later">Do not allow web search</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Don&amp;#39;t search the web or display web results in Search" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="This policy setting allows you to control whether or not Search can perform queries on the web, and if the web results are displayed in Search.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, queries won&amp;#39;t be performed on the web and web results won&amp;#39;t be displayed when a user performs a query in Search.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, queries will be performed on the web and web results will be displayed when a user performs a query in Search.&lt;br/&gt;&lt;br/&gt;If you don&amp;#39;t configure this policy setting, a user can choose whether or not Search can perform queries on the web, and if the web results are displayed in Search." gpmc_supported="Microsoft Windows 8.1 or later">Don&#39;t search the web or display web results in Search</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Don&amp;#39;t search the web or display web results in Search over metered connections" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="This policy setting allows you to control whether or not Search can perform queries on the web over metered connections, and if the web results are displayed in Search.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, queries won&amp;#39;t be performed on the web over metered connections and web results won&amp;#39;t be displayed when a user performs a query in Search.&lt;br/&gt;&lt;br/&gt;If you disable this policy setting, queries will be performed on the web over metered connections and web results will be displayed when a user performs a query in Search.&lt;br/&gt;&lt;br/&gt;If you don&amp;#39;t configure this policy setting, a user can choose whether or not Search can perform queries on the web over metered connections, and if the web results are displayed in Search.&lt;br/&gt;&lt;br/&gt;Note: If you enable the &amp;quot;Don&amp;#39;t search the web or display web results in Search&amp;quot; policy setting, queries won&amp;#39;t be performed on the web over metered connections and web results won&amp;#39;t be displayed when a user performs a query in Search." gpmc_supported="Microsoft Windows 8.1. Not supported on Windows 10 or later">Don&#39;t search the web or display web results in Search over metered connections</span></td><td>Enabled</td><td></td></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Set what information is shared in Search" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Search" gpmc_settingDescription="This policy setting allows you to control what information is shared with Bing in Search.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, you can specify one of four settings, which users won&amp;#39;t be able to change:&lt;br/&gt;&lt;br/&gt; -User info and location: Share a user&amp;#39;s search history, some Microsoft account info, and specific location to personalize their search and other Microsoft experiences.&lt;br/&gt; &lt;br/&gt; -User info only: Share a user&amp;#39;s search history and some Microsoft account info to personalize their search and other Microsoft experiences.&lt;br/&gt; &lt;br/&gt; -Anonymous info: Share usage information but don&amp;#39;t share search history, Microsoft account info or specific location. &lt;br/&gt;&lt;br/&gt;If you disable or don&amp;#39;t configure this policy setting, users can choose what information is shared in Search." gpmc_supported="Microsoft Windows 8.1. Not supported on Windows 10 or later">Set what information is shared in Search</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Type of information</td><td>Anonymous info</td></tr>
</table></td></tr></table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Sync your settings</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Do not sync" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Sync your settings" gpmc_settingDescription="Prevent syncing to and from this PC. This turns off and disables the &amp;quot;sync your settings&amp;quot; switch on the &amp;quot;sync your settings&amp;quot; page in PC Settings.&lt;br/&gt;&lt;br/&gt;If you enable this policy setting, &amp;quot;sync your settings&amp;quot; will be turned off, and none of the &amp;quot;sync your setting&amp;quot; groups will be synced on this PC.&lt;br/&gt;&lt;br/&gt;Use the option &amp;quot;Allow users to turn syncing on&amp;quot; so that syncing it turned off by default but not disabled.&lt;br/&gt;&lt;br/&gt;If you do not set or disable this setting, &amp;quot;sync your settings&amp;quot; is on by default and configurable by the user." gpmc_supported="At least Windows Server 2012, Windows 8 or Windows RT">Do not sync</span></td><td>Enabled</td><td></td></tr>
<tr><td colspan="3"><table class="subtable_frame" >
<tr><td>Allow users to turn syncing on.</td><td>Enabled</td></tr>
</table></td></tr></table>
</div></div><div class="he3"><span class="sectionTitle" tabindex="0">Windows Components/Tablet PC/Handwriting personalization</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info3" >
<tr><th scope="col">Policy</th><th scope="col">Setting</th><th scope="col">Comment</th></tr>
<tr><td><span class="explainlink" tabindex="0" onkeypress="javascript:showExplainText(this); return false;" onclick="javascript:showExplainText(this); return false;" gpmc_settingName="Turn off automatic learning" gpmc_settingPath="Computer Configuration/Administrative Templates/Windows Components/Tablet PC/Handwriting personalization" gpmc_settingDescription="Turns off the automatic learning component of handwriting recognition personalization. &lt;br/&gt;&lt;br/&gt;Automatic learning enables the collection and storage of text and/or ink written by the user in order to help adapt handwriting recognition to the vocabulary and handwriting style of the user. &lt;br/&gt;&lt;br/&gt;Text that is collected includes all outgoing messages in Windows Mail, and MAPI enabled e-mail clients, plus URLs from the Internet Explorer browser history. The information that is stored includes word frequency and new words not already known to the handwriting recognition engines (for example proper names and acronyms). Deleting e-mail content or the browser history will not delete the stored personalization data. Ink entered through Input Panel is collected and stored. &lt;br/&gt;&lt;br/&gt;Note: Automatic learning of both text and ink might not be available for all languages, even when handwriting personalization is available. See Tablet PC Help for more information.&lt;br/&gt;&lt;br/&gt;If you enable this policy, automatic learning stops and any stored data is deleted. Users will not be able to configure this setting in Control Panel.&lt;br/&gt;&lt;br/&gt;If you disable this policy, automatic learning is turned on. Users will not be able to configure this setting in Control Panel. Collected data is only used for handwriting recognition if handwriting personalization is turned on.&lt;br/&gt;&lt;br/&gt;If you do not configure this policy, users can choose to enable or disable automatic learning either from the Handwriting tab in the Tablet Settings in Control Panel or from the opt-in dialog.&lt;br/&gt;&lt;br/&gt;Related to “Turn off handwriting personalization” policy.&lt;br/&gt;&lt;br/&gt;Note: The amount of stored ink is limited to 50 MB and the amount of text information to about 5 MB. When these limits are reached and new data is collected, old data is deleted to make room for more recent data.&lt;br/&gt;&lt;br/&gt;Note: Handwriting personalization in Microsoft Windows Vista™ works only for Microsoft handwriting recognizers, not with third-party recognizers." gpmc_supported="At least Windows Vista">Turn off automatic learning</span></td><td>Enabled</td><td></td></tr>
</table>
</div></div></div></div></div>
<div class="filler"></div>
<div class="he0_expanded"><span class="sectionTitle" tabindex="0">User Configuration (Enabled)</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he1h_expanded"><span class="sectionTitle" tabindex="0">Preferences</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he1_expanded"><span class="sectionTitle" tabindex="0">Windows Settings</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he2"><span class="sectionTitle" tabindex="0">Registry</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he3"><span class="sectionTitle" tabindex="0">HttpAcceptLanguageOptOut (Order: 1)</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4h"><span class="sectionTitle" tabindex="0">General</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><table class="info" >
<tr><td>Action</td><td>Update</td></tr>
</table>
<b>Properties</b><table class="subtable" ><tr><td>Hive</td><td>HKEY_CURRENT_USER</td></tr>
<tr><td>Key path</td><td>Control Panel\International\User Profile</td></tr>
<tr><td>Value name</td><td>HttpAcceptLanguageOptOut</td></tr>
<tr><td>Value type</td><td>REG_DWORD</td></tr>
<tr><td>Value data</td><td>0x1 (1)</td></tr>
</table></div></div><div class="he4h"><span class="sectionTitle" tabindex="0">Common</span><a class="expando" href="#"></a></div>
<div class="container"><div class="he4i"><b>Options</b><table class="subtable" ><tr><td>Stop processing items on this extension if an error occurs on this item</td><td>No</td></tr>
<tr><td>Run in logged-on user's security context (user policy option)</td><td>No</td></tr>
<tr><td>Remove this item when it is no longer applied</td><td>No</td></tr>
<tr><td>Apply once and do not reapply</td><td>No</td></tr>
</table><b>Item-level targeting: Security Group</b><table class="subtable" ><tr><th scope="col">Attribute</th><th scope="col">Value</th></tr>
<tr><td>bool</td><td>AND</td></tr>
<tr><td>not</td><td>0</td></tr>
<tr><td>name</td><td>domain\Win10 Computers</td></tr>
<tr><td>sid</td><td>S-1-5-21-879315977-3942423882-1204599800-9616</td></tr>
<tr><td>userContext</td><td>0</td></tr>
<tr><td>primaryGroup</td><td>0</td></tr>
<tr><td>localGroup</td><td>0</td></tr>
</table></div></div></div></div></div></div></div>
</body></html>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment