Skip to content

Latest commit

 

History

History
112 lines (88 loc) · 3.49 KB

policy-csp-admx-systemrestore.md

File metadata and controls

112 lines (88 loc) · 3.49 KB
title description ms.author ms.localizationpriority ms.topic ms.prod ms.technology author ms.date ms.reviewer manager
Policy CSP - ADMX_SystemRestore
Policy CSP - ADMX_SystemRestore
dansimp
medium
article
w10
windows
manikadhiman
11/13/2020
dansimp

Policy CSP - ADMX_SystemRestore

Warning

Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.


ADMX_SystemRestore policies

ADMX_SystemRestore/SR_DisableConfig

ADMX_SystemRestore/SR_DisableConfig

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. Allows you to disable System Restore configuration through System Protection.

This policy setting allows you to turn off System Restore configuration through System Protection.

System Restore enables users, in the event of a problem, to restore their computers to a previous state without losing personal data files. The behavior of this policy setting depends on the "Turn off System Restore" policy setting.

If you enable this policy setting, the option to configure System Restore through System Protection is disabled.

If you disable or do not configure this policy setting, users can change the System Restore settings through System Protection.

Also, see the "Turn off System Restore" policy setting. If the "Turn off System Restore" policy setting is enabled, the "Turn off System Restore configuration" policy setting is overwritten.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Turn off Configuration
  • GP name: SR_DisableConfig
  • GP path: System\System Restore
  • GP ADMX file name: SystemRestore.admx

Note

These policies are currently only available as part of a Windows Insider release.