Skip to content

Latest commit

 

History

History
9467 lines (7839 loc) · 351 KB

policy-csp-admx-userexperiencevirtualization.md

File metadata and controls

9467 lines (7839 loc) · 351 KB
title description ms.author ms.localizationpriority ms.topic ms.prod ms.technology author ms.date ms.reviewer manager
Policy CSP - ADMX_UserExperienceVirtualization
Policy CSP - ADMX_UserExperienceVirtualization
dansimp
medium
article
w10
windows
manikadhiman
09/30/2020
dansimp

Policy CSP - ADMX_UserExperienceVirtualization

Warning

Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.


ADMX_UserExperienceVirtualization policies

ADMX_UserExperienceVirtualization/Calculator
ADMX_UserExperienceVirtualization/ConfigureSyncMethod
ADMX_UserExperienceVirtualization/ConfigureVdi
ADMX_UserExperienceVirtualization/ContactITDescription
ADMX_UserExperienceVirtualization/ContactITUrl
ADMX_UserExperienceVirtualization/DisableWin8Sync
ADMX_UserExperienceVirtualization/DisableWindowsOSSettings
ADMX_UserExperienceVirtualization/EnableUEV
ADMX_UserExperienceVirtualization/Finance
ADMX_UserExperienceVirtualization/FirstUseNotificationEnabled
ADMX_UserExperienceVirtualization/Games
ADMX_UserExperienceVirtualization/InternetExplorer8
ADMX_UserExperienceVirtualization/InternetExplorer9
ADMX_UserExperienceVirtualization/InternetExplorer10
ADMX_UserExperienceVirtualization/InternetExplorer11
ADMX_UserExperienceVirtualization/InternetExplorerCommon
ADMX_UserExperienceVirtualization/Maps
ADMX_UserExperienceVirtualization/MaxPackageSizeInBytes
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Access
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Common
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Excel
ADMX_UserExperienceVirtualization/MicrosoftOffice2010InfoPath
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Lync
ADMX_UserExperienceVirtualization/MicrosoftOffice2010OneNote
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Outlook
ADMX_UserExperienceVirtualization/MicrosoftOffice2010PowerPoint
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Project
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Publisher
ADMX_UserExperienceVirtualization/MicrosoftOffice2010SharePointDesigner
ADMX_UserExperienceVirtualization/MicrosoftOffice2010SharePointWorkspace
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Visio
ADMX_UserExperienceVirtualization/MicrosoftOffice2010Word
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Access
ADMX_UserExperienceVirtualization/MicrosoftOffice2013AccessBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Common
ADMX_UserExperienceVirtualization/MicrosoftOffice2013CommonBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Excel
ADMX_UserExperienceVirtualization/MicrosoftOffice2013ExcelBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013InfoPath
ADMX_UserExperienceVirtualization/MicrosoftOffice2013InfoPathBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Lync
ADMX_UserExperienceVirtualization/MicrosoftOffice2013LyncBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneDriveForBusiness
ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneNote
ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneNoteBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Outlook
ADMX_UserExperienceVirtualization/MicrosoftOffice2013OutlookBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013PowerPoint
ADMX_UserExperienceVirtualization/MicrosoftOffice2013PowerPointBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Project
ADMX_UserExperienceVirtualization/MicrosoftOffice2013ProjectBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Publisher
ADMX_UserExperienceVirtualization/MicrosoftOffice2013PublisherBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013SharePointDesigner
ADMX_UserExperienceVirtualization/MicrosoftOffice2013SharePointDesignerBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013UploadCenter
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Visio
ADMX_UserExperienceVirtualization/MicrosoftOffice2013VisioBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2013Word
ADMX_UserExperienceVirtualization/MicrosoftOffice2013WordBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Access
ADMX_UserExperienceVirtualization/MicrosoftOffice2016AccessBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Common
ADMX_UserExperienceVirtualization/MicrosoftOffice2016CommonBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Excel
ADMX_UserExperienceVirtualization/MicrosoftOffice2016ExcelBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Lync
ADMX_UserExperienceVirtualization/MicrosoftOffice2016LyncBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneDriveForBusiness
ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneNote
ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneNoteBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Outlook
ADMX_UserExperienceVirtualization/MicrosoftOffice2016OutlookBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016PowerPoint
ADMX_UserExperienceVirtualization/MicrosoftOffice2016PowerPointBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Project
ADMX_UserExperienceVirtualization/MicrosoftOffice2016ProjectBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Publisher
ADMX_UserExperienceVirtualization/MicrosoftOffice2016PublisherBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016UploadCenter
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Visio
ADMX_UserExperienceVirtualization/MicrosoftOffice2016VisioBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice2016Word
ADMX_UserExperienceVirtualization/MicrosoftOffice2016WordBackup
ADMX_UserExperienceVirtualization/MicrosoftOffice365Access2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Access2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Common2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Common2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Excel2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Excel2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365InfoPath2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Lync2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Lync2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365OneNote2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365OneNote2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Outlook2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Outlook2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365PowerPoint2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365PowerPoint2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Project2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Project2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Publisher2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Publisher2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365SharePointDesigner2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Visio2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Visio2016
ADMX_UserExperienceVirtualization/MicrosoftOffice365Word2013
ADMX_UserExperienceVirtualization/MicrosoftOffice365Word2016
ADMX_UserExperienceVirtualization/Music
ADMX_UserExperienceVirtualization/News
ADMX_UserExperienceVirtualization/Notepad
ADMX_UserExperienceVirtualization/Reader
ADMX_UserExperienceVirtualization/RepositoryTimeout
ADMX_UserExperienceVirtualization/SettingsStoragePath
ADMX_UserExperienceVirtualization/SettingsTemplateCatalogPath
ADMX_UserExperienceVirtualization/Sports
ADMX_UserExperienceVirtualization/SyncEnabled
ADMX_UserExperienceVirtualization/SyncOverMeteredNetwork
ADMX_UserExperienceVirtualization/SyncOverMeteredNetworkWhenRoaming
ADMX_UserExperienceVirtualization/SyncProviderPingEnabled
ADMX_UserExperienceVirtualization/SyncUnlistedWindows8Apps
ADMX_UserExperienceVirtualization/Travel
ADMX_UserExperienceVirtualization/TrayIconEnabled
ADMX_UserExperienceVirtualization/Video
ADMX_UserExperienceVirtualization/Weather
ADMX_UserExperienceVirtualization/Wordpad

ADMX_UserExperienceVirtualization/Calculator

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings of Calculator.

By default, the user settings of Calculator synchronize between computers. Use the policy setting to prevent the user settings of Calculator from synchronization between computers.

If you enable this policy setting, the Calculator user settings continue to synchronize.

If you disable this policy setting, Calculator user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Calculator
  • GP name: Calculator
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/ConfigureSyncMethod

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the sync provider used by User Experience Virtualization (UE-V) to sync settings between users’ computers.

With Sync Method set to ”SyncProvider,” the UE-V Agent uses a built-in sync provider to keep user settings synchronized between the computer and the settings storage location. This is the default value. You can disable the sync provider on computers that never go offline and are always connected to the settings storage location.

When SyncMethod is set to “None,” the UE-V Agent uses no sync provider. Settings are written directly to the settings storage location rather than being cached to sync later.

Set SyncMethod to “External” when an external synchronization engine is being deployed for settings sync. This could use OneDrive, Work Folders, SharePoint or any other engine that uses a local folder to synchronize data between users’ computers. In this mode, UE-V writes settings data to the local folder specified in the settings storage path.

These settings are then synchronized to other computers by an external synchronization engine. UE-V has no control over this synchronization. It only reads and writes the settings data when the normal UE-V triggers take place. With notifications enabled, UE-V users receive a message when the settings sync is delayed. The notification delay policy setting defines the delay before a notification appears.

If you disable this policy setting, the sync provider is used to synchronize settings between computers and the settings storage location.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Configure Sync Method
  • GP name: ConfigureSyncMethod
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/ConfigureVdi

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of User Experience Virtualization (UE-V) rollback information for computers running in a non-persistent, pooled VDI environment.

UE-V settings rollback data and checkpoints are normally stored only on the local computer. With this policy setting enabled, the rollback information is copied to the settings storage location when the user logs off or shuts down their VDI session.

Enable this setting to register a VDI-specific settings location template and restore data on computers in pooled VDI environments that reset to a clean state on logout. With this policy enabled you can roll settings back to the state when UE-V was installed or to “last-known-good” configurations. Only enable this policy setting on computers running in a non-persistent VDI environment. The VDI Collection Name defines the name of the virtual desktop collection containing the virtual computers.

If you enable this policy setting, the UE-V rollback state is copied to the settings storage location on logout and restored on login.

If you disable this policy setting, no UE-V rollback state is copied to the settings storage location.

If you do not configure this policy, no UE-V rollback state is copied to the settings storage location.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: VDI Configuration
  • GP name: ConfigureVdi
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/ContactITDescription

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting specifies the text of the Contact IT URL hyperlink in the Company Settings Center.

If you enable this policy setting, the Company Settings Center displays the specified text in the link to the Contact IT URL.

If you disable this policy setting, the Company Settings Center does not display an IT Contact link.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Contact IT Link Text
  • GP name: ContactITDescription
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/ContactITUrl

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting specifies the URL for the Contact IT link in the Company Settings Center.

If you enable this policy setting, the Company Settings Center Contact IT text links to the specified URL. The link can be of any standard protocol such as http or mailto.

If you disable this policy setting, the Company Settings Center does not display an IT Contact link.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Contact IT URL
  • GP name: ContactITUrl
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/DisableWin8Sync

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings for Windows apps.

By default, the UE-V Agent synchronizes settings for Windows apps between the computer and the settings storage location.

If you enable this policy setting, the UE-V Agent will not synchronize settings for Windows apps.

If you disable this policy setting, the UE-V Agent will synchronize settings for Windows apps.

If you do not configure this policy setting, any defined values are deleted.

Note

If the user connects their Microsoft account for their computer then the UE-V Agent will not synchronize Windows apps. The Windows apps will default to whatever settings are configured in the Sync your settings configuration in Windows.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Do not synchronize Windows Apps
  • GP name: DisableWin8Sync
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/DisableWindowsOSSettings

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of Windows settings between computers. Certain Windows settings will synchronize between computers by default. These settings include Windows themes, Windows desktop settings, Ease of Access settings, and network printers. Use this policy setting to specify which Windows settings synchronize between computers. You can also use these settings to enable synchronization of users' sign-in information for certain apps, networks, and certificates.

If you enable this policy setting, only the selected Windows settings synchronize. Unselected Windows settings are excluded from settings synchronization.

If you disable this policy setting, all Windows Settings are excluded from the settings synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Synchronize Windows settings
  • GP name: DisableWindowsOSSettings
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/EnableUEV

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting allows you to enable or disable User Experience Virtualization (UE-V) feature.

Reboot is needed for enable to take effect. With Auto-register inbox templates enabled, the UE-V inbox templates such as Office 2016 will be automatically registered when the UE-V Service is enabled. If this option is changed, it will only take effect when UE-V service is re-enabled.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Enable UEV
  • GP name: EnableUEV
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Finance

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Finance app. By default, the user settings of Finance sync between computers. Use the policy setting to prevent the user settings of Finance from synchronizing between computers.

If you enable this policy setting, Finance user settings continue to sync.

If you disable this policy setting, Finance user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Finance
  • GP name: Finance
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/FirstUseNotificationEnabled

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting enables a notification in the system tray that appears when the User Experience Virtualization (UE-V) Agent runs for the first time. By default, a notification informs users that Company Settings Center, the user-facing name for the UE-V Agent, now helps to synchronize settings between their work computers.

With this setting enabled, the notification appears the first time that the UE-V Agent runs.

With this setting disabled, no notification appears.

If you do not configure this policy setting, any defined values are deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: First Use Notification
  • GP name: FirstUseNotificationEnabled
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Games

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Games app. By default, the user settings of Games sync between computers. Use the policy setting to prevent the user settings of Games from synchronizing between computers.

If you enable this policy setting, Games user settings continue to sync.

If you disable this policy setting, Games user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Games
  • GP name: Games
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/InternetExplorer8

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Internet Explorer 8.

By default, the user settings of Internet Explorer 8 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 8 from synchronization between computers.

If you enable this policy setting, the Internet Explorer 8 user settings continue to synchronize.

If you disable this policy setting, Internet Explorer 8 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Internet Explorer 8
  • GP name: InternetExplorer8
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/InternetExplorer9

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Internet Explorer 9. By default, the user settings of Internet Explorer 9 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 9 from synchronization between computers.

If you enable this policy setting, the Internet Explorer 9 user settings continue to synchronize.

If you disable this policy setting, Internet Explorer 9 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Internet Explorer 9
  • GP name: InternetExplorer9
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/InternetExplorer10

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings of Internet Explorer 10. By default, the user settings of Internet Explorer 10 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 10 from synchronization between computers.

If you enable this policy setting, the Internet Explorer 10 user settings continue to synchronize.

If you disable this policy setting, Internet Explorer 10 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Internet Explorer 10
  • GP name: InternetExplorer10
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/InternetExplorer11

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings of Internet Explorer 11. By default, the user settings of Internet Explorer 11 synchronize between computers. Use the policy setting to prevent the user settings for Internet Explorer 11 from synchronization between computers.

If you enable this policy setting, the Internet Explorer 11 user settings continue to synchronize.

If you disable this policy setting, Internet Explorer 11 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Internet Explorer 11
  • GP name: InternetExplorer11
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/InternetExplorerCommon

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the versions of Internet Explorer. By default, the user settings which are common between the versions of Internet Explorer synchronize between computers. Use the policy setting to prevent the user settings of Internet Explorer from synchronization between computers.

If you enable this policy setting, the user settings which are common between the versions of Internet Explorer continue to synchronize.

If you disable this policy setting, the user settings which are common between the versions of Internet Explorer are excluded from settings synchronization. If any version of the Internet Explorer settings are enabled this policy setting should not be disabled.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Internet Explorer Common Settings
  • GP name: InternetExplorerCommon
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Maps

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Maps app. By default, the user settings of Maps sync between computers. Use the policy setting to prevent the user settings of Maps from synchronizing between computers.

If you enable this policy setting, Maps user settings continue to sync.

If you disable this policy setting, Maps user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Maps
  • GP name: Maps
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MaxPackageSizeInBytes

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting allows you to configure the UE-V Agent to write a warning event to the event log when a settings package file size reaches a defined threshold. By default the UE-V Agent does not report information about package file size.

If you enable this policy setting, specify the threshold file size in bytes. When the settings package file exceeds this threshold the UE-V Agent will write a warning event to the event log.

If you disable or do not configure this policy setting, no event is written to the event log to report settings package size.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Settings package size warning threshold
  • GP name: MaxPackageSizeInBytes
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Access

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Access 2010. By default, the user settings of Microsoft Access 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Access 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Access 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Access 2010
  • GP name: MicrosoftOffice2010Access
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Common

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2010 applications. By default, the user settings which are common between the Microsoft Office Suite 2010 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2010 applications from synchronization between computers.

If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications continue to synchronize.

If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2010 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2010 applications are enabled, this policy setting should not be disabled

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 2010 Common Settings
  • GP name: MicrosoftOffice2010Common
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Excel

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Excel 2010. By default, the user settings of Microsoft Excel 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Excel 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Excel 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Excel 2010
  • GP name: MicrosoftOffice2010Excel
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010InfoPath

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft InfoPath 2010. By default, the user settings of Microsoft InfoPath 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2010 from synchronization between computers.

If you enable this policy setting, Microsoft InfoPath 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft InfoPath 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft InfoPath 2010
  • GP name: MicrosoftOffice2010InfoPath
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Lync

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Lync 2010. By default, the user settings of Microsoft Lync 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Lync 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Lync 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Lync 2010
  • GP name: MicrosoftOffice2010Lync
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010OneNote

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft OneNote 2010. By default, the user settings of Microsoft OneNote 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2010 from synchronization between computers.

If you enable this policy setting, Microsoft OneNote 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft OneNote 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft OneNote 2010
  • GP name: MicrosoftOffice2010OneNote
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Outlook

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Outlook 2010. By default, the user settings of Microsoft Outlook 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Outlook 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Outlook 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Outlook 2010
  • GP name: MicrosoftOffice2010Outlook
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010PowerPoint

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2010. By default, the user settings of Microsoft PowerPoint 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2010 from synchronization between computers.

If you enable this policy setting, Microsoft PowerPoint 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft PowerPoint 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft PowerPoint 2010
  • GP name: MicrosoftOffice2010PowerPoint
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Project

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Project 2010. By default, the user settings of Microsoft Project 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Project 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Project 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Project 2010
  • GP name: MicrosoftOffice2010Project
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Publisher

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Publisher 2010. By default, the user settings of Microsoft Publisher 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Publisher 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Publisher 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Publisher 2010
  • GP name: MicrosoftOffice2010Publisher
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010SharePointDesigner

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2010. By default, the user settings of Microsoft SharePoint Designer 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2010 from synchronization between computers.

If you enable this policy setting, Microsoft SharePoint Designer 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft SharePoint Designer 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft SharePoint Designer 2010
  • GP name: MicrosoftOffice2010SharePointDesigner
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010SharePointWorkspace

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft SharePoint Workspace 2010. By default, the user settings of Microsoft SharePoint Workspace 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Workspace 2010 from synchronization between computers.

If you enable this policy setting, Microsoft SharePoint Workspace 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft SharePoint Workspace 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft SharePoint Workspace 2010
  • GP name: MicrosoftOffice2010SharePointWorkspace
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Visio

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Visio 2010. By default, the user settings of Microsoft Visio 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Visio 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Visio 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Visio 2010
  • GP name: MicrosoftOffice2010Visio
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2010Word

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Word 2010. By default, the user settings of Microsoft Word 2010 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2010 from synchronization between computers.

If you enable this policy setting, Microsoft Word 2010 user settings continue to synchronize.

If you disable this policy setting, Microsoft Word 2010 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Word 2010
  • GP name: MicrosoftOffice2010Word
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Access

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Access 2013. By default, the user settings of Microsoft Access 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Access 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Access 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Access 2013
  • GP name: MicrosoftOffice2013Access
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013AccessBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Access 2013. Microsoft Access 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Access 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Access 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Access 2013 backup only
  • GP name: MicrosoftOffice2013AccessBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Common

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. By default, the user settings which are common between the Microsoft Office Suite 2013 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers.

If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize.

If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2013 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2013 applications are enabled, this policy setting should not be disabled.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 2013 Common Settings
  • GP name: MicrosoftOffice2013Common
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013CommonBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2013 applications. Microsoft Office Suite 2013 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2013 applications.

If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will continue to be backed up.

If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2013 applications will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Common 2013 backup only
  • GP name: MicrosoftOffice2013CommonBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Excel

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Excel 2013.

By default, the user settings of Microsoft Excel 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Excel 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Excel 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Excel 2013
  • GP name: MicrosoftOffice2013Excel
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013ExcelBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Excel 2013. Microsoft Excel 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Excel 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Excel 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Excel 2013 backup only
  • GP name: MicrosoftOffice2013ExcelBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013InfoPath

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft InfoPath 2013. By default, the user settings of Microsoft InfoPath 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft InfoPath 2013 from synchronization between computers.

If you enable this policy setting, Microsoft InfoPath 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft InfoPath 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft InfoPath 2013
  • GP name: MicrosoftOffice2013InfoPath
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013InfoPathBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft InfoPath 2013. Microsoft InfoPath 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft InfoPath 2013 settings.

If you enable this policy setting, certain user settings of Microsoft InfoPath 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft InfoPath 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: InfoPath 2013 backup only
  • GP name: MicrosoftOffice2013InfoPathBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Lync

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Lync 2013. By default, the user settings of Microsoft Lync 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Lync 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Lync 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Lync 2013
  • GP name: MicrosoftOffice2013Lync
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013LyncBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Lync 2013. Microsoft Lync 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Lync 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Lync 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Lync 2013 backup only
  • GP name: MicrosoftOffice2013LyncBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneDriveForBusiness

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for OneDrive for Business 2013. By default, the user settings of OneDrive for Business 2013 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2013 from synchronization between computers.

If you enable this policy setting, OneDrive for Business 2013 user settings continue to synchronize.

If you disable this policy setting, OneDrive for Business 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft OneDrive for Business 2013
  • GP name: MicrosoftOffice2013OneDriveForBusiness
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneNote

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft OneNote 2013. By default, the user settings of Microsoft OneNote 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2013 from synchronization between computers.

If you enable this policy setting, Microsoft OneNote 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft OneNote 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft OneNote 2013
  • GP name: MicrosoftOffice2013OneNote
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013OneNoteBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft OneNote 2013. Microsoft OneNote 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2013 settings.

If you enable this policy setting, certain user settings of Microsoft OneNote 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft OneNote 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: OneNote 2013 backup only
  • GP name: MicrosoftOffice2013OneNoteBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Outlook

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Outlook 2013. By default, the user settings of Microsoft Outlook 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Outlook 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Outlook 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Outlook 2013
  • GP name: MicrosoftOffice2013Outlook
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013OutlookBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Outlook 2013. Microsoft Outlook 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Outlook 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Outlook 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Outlook 2013 backup only
  • GP name: MicrosoftOffice2013OutlookBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013PowerPoint

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2013. By default, the user settings of Microsoft PowerPoint 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2013 from synchronization between computers.

If you enable this policy setting, Microsoft PowerPoint 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft PowerPoint 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft PowerPoint 2013
  • GP name: MicrosoftOffice2013PowerPoint
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013PowerPointBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2013. Microsoft PowerPoint 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2013 settings.

If you enable this policy setting, certain user settings of Microsoft PowerPoint 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft PowerPoint 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: PowerPoint 2013 backup only
  • GP name: MicrosoftOffice2013PowerPointBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Project

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Project 2013. By default, the user settings of Microsoft Project 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Project 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Project 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Project 2013
  • GP name: MicrosoftOffice2013Project
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013ProjectBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Project 2013. Microsoft Project 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Project 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Project 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Project 2013 backup only
  • GP name: MicrosoftOffice2013ProjectBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Publisher

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Publisher 2013. By default, the user settings of Microsoft Publisher 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Publisher 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Publisher 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Publisher 2013
  • GP name: MicrosoftOffice2013Publisher
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013PublisherBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Publisher 2013. Microsoft Publisher 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Publisher 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Publisher 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Publisher 2013 backup only
  • GP name: MicrosoftOffice2013PublisherBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013SharePointDesigner

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft SharePoint Designer 2013. By default, the user settings of Microsoft SharePoint Designer 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft SharePoint Designer 2013 from synchronization between computers.

If you enable this policy setting, Microsoft SharePoint Designer 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft SharePoint Designer 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft SharePoint Designer 2013
  • GP name: MicrosoftOffice2013SharePointDesigner
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/MicrosoftOffice2013SharePointDesignerBackup**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft SharePoint Designer 2013. Microsoft SharePoint Designer 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft SharePoint Designer 2013 settings.

If you enable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft SharePoint Designer 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: SharePoint Designer 2013 backup only
  • GP name: MicrosoftOffice2013SharePointDesignerBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/MicrosoftOffice2013UploadCenter**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 2013 Upload Center. By default, the user settings of Microsoft Office 2013 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2013 Upload Center from synchronization between computers.

If you enable this policy setting, Microsoft Office 2013 Upload Center user settings continue to synchronize.

If you disable this policy setting, Microsoft Office 2013 Upload Center user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 2013 Upload Center
  • GP name: MicrosoftOffice2013UploadCenter
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Visio

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Visio 2013. By default, the user settings of Microsoft Visio 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Visio 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Visio 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Visio 2013
  • GP name: MicrosoftOffice2013Visio
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013VisioBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Visio 2013. Microsoft Visio 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Visio 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Visio 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Visio 2013 backup only
  • GP name: MicrosoftOffice2013VisioBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013Word

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Word 2013. By default, the user settings of Microsoft Word 2013 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2013 from synchronization between computers.

If you enable this policy setting, Microsoft Word 2013 user settings continue to synchronize.

If you disable this policy setting, Microsoft Word 2013 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Word 2013
  • GP name: MicrosoftOffice2013Word
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2013WordBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Word 2013. Microsoft Word 2013 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2013 settings.

If you enable this policy setting, certain user settings of Microsoft Word 2013 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Word 2013 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Word 2013 backup only
  • GP name: MicrosoftOffice2013WordBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Access

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Access 2016. By default, the user settings of Microsoft Access 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Access 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Access 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Access 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Access 2016
  • GP name: MicrosoftOffice2016Access
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016AccessBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Access 2016. Microsoft Access 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Access 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Access 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Access 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Access 2016 backup only
  • GP name: MicrosoftOffice2016AccessBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Common

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. By default, the user settings which are common between the Microsoft Office Suite 2016 applications synchronize between computers. Use the policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers.

If you enable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize.

If you disable this policy setting, the user settings which are common between the Microsoft Office Suite 2016 applications are excluded from the synchronization settings. If any of the Microsoft Office Suite 2016 applications are enabled, this policy setting should not be disabled.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 2016 Common Settings
  • GP name: MicrosoftOffice2016Common
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016CommonBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings which are common between the Microsoft Office Suite 2016 applications. Microsoft Office Suite 2016 has user settings which are common between applications and are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific common Microsoft Office Suite 2016 applications.

If you enable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will continue to be backed up.

If you disable this policy setting, certain user settings which are common between the Microsoft Office Suite 2016 applications will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Common 2016 backup only
  • GP name: MicrosoftOffice2016CommonBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Excel

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Excel 2016. By default, the user settings of Microsoft Excel 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Excel 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Excel 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Excel 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Excel 2016
  • GP name: MicrosoftOffice2016Excel
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016ExcelBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Excel 2016. Microsoft Excel 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Excel 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Excel 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Excel 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Excel 2016 backup only
  • GP name: MicrosoftOffice2016ExcelBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Lync

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Lync 2016. By default, the user settings of Microsoft Lync 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Lync 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Lync 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Lync 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Lync 2016
  • GP name: MicrosoftOffice2016Lync
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016LyncBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Lync 2016. Microsoft Lync 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Lync 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Lync 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Lync 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Lync 2016 backup only
  • GP name: MicrosoftOffice2016LyncBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneDriveForBusiness

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for OneDrive for Business 2016. By default, the user settings of OneDrive for Business 2016 synchronize between computers. Use the policy setting to prevent the user settings of OneDrive for Business 2016 from synchronization between computers.

If you enable this policy setting, OneDrive for Business 2016 user settings continue to synchronize.

If you disable this policy setting, OneDrive for Business 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft OneDrive for Business 2016
  • GP name: MicrosoftOffice2016OneDriveForBusiness
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneNote

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft OneNote 2016. By default, the user settings of Microsoft OneNote 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft OneNote 2016 from synchronization between computers.

If you enable this policy setting, Microsoft OneNote 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft OneNote 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft OneNote 2016
  • GP name: MicrosoftOffice2016OneNote
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016OneNoteBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft OneNote 2016. Microsoft OneNote 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft OneNote 2016 settings.

If you enable this policy setting, certain user settings of Microsoft OneNote 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft OneNote 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: OneNote 2016 backup only
  • GP name: MicrosoftOffice2016OneNoteBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Outlook

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Outlook 2016. By default, the user settings of Microsoft Outlook 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Outlook 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Outlook 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Outlook 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Outlook 2016
  • GP name: MicrosoftOffice2016Outlook
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016OutlookBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Outlook 2016. Microsoft Outlook 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Outlook 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Outlook 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Outlook 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Outlook 2016 backup only
  • GP name: MicrosoftOffice2016OutlookBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016PowerPoint

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft PowerPoint 2016. By default, the user settings of Microsoft PowerPoint 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft PowerPoint 2016 from synchronization between computers.

If you enable this policy setting, Microsoft PowerPoint 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft PowerPoint 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft PowerPoint 2016
  • GP name: MicrosoftOffice2016PowerPoint
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016PowerPointBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft PowerPoint 2016. Microsoft PowerPoint 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft PowerPoint 2016 settings.

If you enable this policy setting, certain user settings of Microsoft PowerPoint 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft PowerPoint 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: PowerPoint 2016 backup only
  • GP name: MicrosoftOffice2016PowerPointBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Project

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Project 2016. By default, the user settings of Microsoft Project 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Project 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Project 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Project 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Project 2016
  • GP name: MicrosoftOffice2016Project
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016ProjectBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Project 2016. Microsoft Project 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Project 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Project 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Project 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Project 2016 backup only
  • GP name: MicrosoftOffice2016ProjectBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Publisher

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Publisher 2016. By default, the user settings of Microsoft Publisher 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Publisher 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Publisher 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Publisher 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Publisher 2016
  • GP name: MicrosoftOffice2016Publisher
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016PublisherBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Publisher 2016. Microsoft Publisher 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Publisher 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Publisher 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Publisher 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Publisher 2016 backup only
  • GP name: MicrosoftOffice2016PublisherBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/MicrosoftOffice2016UploadCenter**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 2016 Upload Center. By default, the user settings of Microsoft Office 2016 Upload Center synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Office 2016 Upload Center from synchronization between computers.

If you enable this policy setting, Microsoft Office 2016 Upload Center user settings continue to synchronize.

If you disable this policy setting, Microsoft Office 2016 Upload Center user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 2016 Upload Center
  • GP name: MicrosoftOffice2016UploadCenter
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Visio

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Visio 2016. By default, the user settings of Microsoft Visio 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Visio 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Visio 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Visio 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Visio 2016
  • GP name: MicrosoftOffice2016Visio
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016VisioBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Visio 2016. Microsoft Visio 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Visio 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Visio 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Visio 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Visio 2016 backup only
  • GP name: MicrosoftOffice2016VisioBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016Word

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Word 2016. By default, the user settings of Microsoft Word 2016 synchronize between computers. Use the policy setting to prevent the user settings of Microsoft Word 2016 from synchronization between computers.

If you enable this policy setting, Microsoft Word 2016 user settings continue to synchronize.

If you disable this policy setting, Microsoft Word 2016 user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Word 2016
  • GP name: MicrosoftOffice2016Word
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice2016WordBackup

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the backup of certain user settings for Microsoft Word 2016. Microsoft Word 2016 has user settings that are backed up instead of synchronizing between computers. Use the policy setting to suppress the backup of specific Microsoft Word 2016 settings.

If you enable this policy setting, certain user settings of Microsoft Word 2016 will continue to be backed up.

If you disable this policy setting, certain user settings of Microsoft Word 2016 will not be backed up.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Word 2016 backup only
  • GP name: MicrosoftOffice2016WordBackup
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Access2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Access 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Access 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Access 2013
  • GP name: MicrosoftOffice365Access2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Access2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Access 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Access 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Access 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Access 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Access 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Access 2016
  • GP name: MicrosoftOffice365Access2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Common2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2013 applications. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2013 applications will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2013 applications from synchronization between computers with UE-V.

If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications continue to synchronize with UE-V.

If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2013 applications are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Common 2013
  • GP name: MicrosoftOffice365Common2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/MicrosoftOffice365Common2016**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings which are common between the Microsoft Office Suite 2016 applications. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings which are common between the Microsoft Office Suite 2016 applications will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings which are common between the Microsoft Office Suite 2016 applications from synchronization between computers with UE-V.

If you enable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications continue to synchronize with UE-V.

If you disable this policy setting, user settings which are common between the Microsoft Office Suite 2016 applications are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Common 2016
  • GP name: MicrosoftOffice365Common2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Excel2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Excel 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Excel 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Excel 2013
  • GP name: MicrosoftOffice365Excel2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Excel2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Excel 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Excel 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Excel 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Excel 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Excel 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Excel 2016
  • GP name: MicrosoftOffice365Excel2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365InfoPath2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 InfoPath 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 InfoPath 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 InfoPath 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 InfoPath 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 InfoPath 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 InfoPath 2013
  • GP name: MicrosoftOffice365InfoPath2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Lync2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Lync 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Lync 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Lync 2013
  • GP name: MicrosoftOffice365Lync2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Lync2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Lync 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Lync 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Lync 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Lync 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Lync 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Lync 2016
  • GP name: MicrosoftOffice365Lync2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365OneNote2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 OneNote 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 OneNote 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 OneNote 2013
  • GP name: MicrosoftOffice365OneNote2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365OneNote2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 OneNote 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 OneNote 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 OneNote 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 OneNote 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 OneNote 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 OneNote 2016
  • GP name: MicrosoftOffice365OneNote2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Outlook2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Outlook 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Outlook 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Outlook 2013
  • GP name: MicrosoftOffice365Outlook2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Outlook2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Outlook 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Outlook 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Outlook 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Outlook 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Outlook 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Outlook 2016
  • GP name: MicrosoftOffice365Outlook2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365PowerPoint2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 PowerPoint 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 PowerPoint 2013
  • GP name: MicrosoftOffice365PowerPoint2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365PowerPoint2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 PowerPoint 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 PowerPoint 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 PowerPoint 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 PowerPoint 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 PowerPoint 2016
  • GP name: MicrosoftOffice365PowerPoint2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Project2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Project 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Project 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Project 2013
  • GP name: MicrosoftOffice365Project2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/MicrosoftOffice365Project2016**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Project 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Project 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Project 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Project 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Project 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Project 2016
  • GP name: MicrosoftOffice365Project2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Publisher2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Publisher 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Publisher 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Publisher 2013
  • GP name: MicrosoftOffice365Publisher2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Publisher2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Publisher 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Publisher 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Publisher 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Publisher 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Publisher 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Publisher 2016
  • GP name: MicrosoftOffice365Publisher2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365SharePointDesigner2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 SharePoint Designer 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 SharePoint Designer 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 SharePoint Designer 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 SharePoint Designer 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 SharePoint Designer 2013
  • GP name: MicrosoftOffice365SharePointDesigner2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Visio2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Visio 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Visio 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Visio 2013
  • GP name: MicrosoftOffice365Visio2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Visio2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Visio 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Visio 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Visio 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Visio 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Visio 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Visio 2016
  • GP name: MicrosoftOffice365Visio2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Word2013

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2013. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2013 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2013 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Word 2013 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Word 2013 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Word 2013
  • GP name: MicrosoftOffice365Word2013
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/MicrosoftOffice365Word2016

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for Microsoft Office 365 Word 2016. Microsoft Office 365 synchronizes certain settings by default without UE-V. If the synchronization capabilities of Microsoft Office 365 are disabled, then the user settings of Microsoft Office 365 Word 2016 will synchronize between a user’s work computers with UE-V by default. Use this policy setting to prevent the user settings of Microsoft Office 365 Word 2016 from synchronization between computers with UE-V.

If you enable this policy setting, Microsoft Office 365 Word 2016 user settings continue to sync with UE-V.

If you disable this policy setting, Microsoft Office 365 Word 2016 user settings are excluded from synchronization with UE-V.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Microsoft Office 365 Word 2016
  • GP name: MicrosoftOffice365Word2016
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Music

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Music app. By default, the user settings of Music sync between computers. Use the policy setting to prevent the user settings of Music from synchronizing between computers.

If you enable this policy setting, Music user settings continue to sync.

If you disable this policy setting, Music user settings are excluded from the synchronizing settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Music
  • GP name: Music
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/News

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the News app. By default, the user settings of News sync between computers. Use the policy setting to prevent the user settings of News from synchronizing between computers.

If you enable this policy setting, News user settings continue to sync.

If you disable this policy setting, News user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: News
  • GP name: News
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Notepad

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings of Notepad. By default, the user settings of Notepad synchronize between computers. Use the policy setting to prevent the user settings of Notepad from synchronization between computers.

If you enable this policy setting, the Notepad user settings continue to synchronize.

If you disable this policy setting, Notepad user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Notepad
  • GP name: Notepad
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Reader

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Reader app. By default, the user settings of Reader sync between computers. Use the policy setting to prevent the user settings of Reader from synchronizing between computers.

If you enable this policy setting, Reader user settings continue to sync.

If you disable this policy setting, Reader user settings are excluded from the synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Reader
  • GP name: Reader
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/RepositoryTimeout

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the number of milliseconds that the computer waits when retrieving user settings from the settings storage location. You can use this setting to override the default value of 2000 milliseconds.

If you enable this policy setting, set the number of milliseconds that the system waits to retrieve settings.

If you disable or do not configure this policy setting, the default value of 2000 milliseconds is used.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Synchronization timeout
  • GP name: RepositoryTimeout
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SettingsStoragePath

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures where the settings package files that contain user settings are stored.

If you enable this policy setting, the user settings are stored in the specified location.

If you disable or do not configure this policy setting, the user settings are stored in the user’s home directory if configured for your environment.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Settings storage path
  • GP name: SettingsStoragePath
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SettingsTemplateCatalogPath

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures where custom settings location templates are stored and if the catalog will be used to replace the default Microsoft templates installed with the UE-V Agent.

If you enable this policy setting, the UE-V Agent checks the specified location once each day and updates its synchronization behavior based on the templates in this location. Settings location templates added or updated since the last check are registered by the UE-V Agent. The UE-V Agent deregisters templates that were removed from this location.

If you specify a UNC path and leave the option to replace the default Microsoft templates unchecked, the UE-V Agent will use the default Microsoft templates installed by the UE-V Agent and custom templates in the settings template catalog. If there are custom templates in the settings template catalog which use the same ID as the default Microsoft templates, they will be ignored.

If you specify a UNC path and check the option to replace the default Microsoft templates, all of the default Microsoft templates installed by the UE-V Agent will be deleted from the computer and only the templates located in the settings template catalog will be used.

If you disable this policy setting, the UE-V Agent will not use the custom settings location templates. If you disable this policy setting after it has been enabled, the UE-V Agent will not restore the default Microsoft templates.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Settings template catalog path
  • GP name: SettingsTemplateCatalogPath
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Sports

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Sports app. By default, the user settings of Sports sync between computers. Use the policy setting to prevent the user settings of Sports from synchronizing between computers.

If you enable this policy setting, Sports user settings continue to sync.

If you disable this policy setting, Sports user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Sports
  • GP name: Sports
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SyncEnabled

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting allows you to enable or disable User Experience Virtualization (UE-V). Only applies to Windows 10 or earlier.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Use User Experience Virtualization (UE-V)
  • GP name: SyncEnabled
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/SyncOverMeteredNetwork**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings over metered connections. By default, the UE-V Agent does not synchronize settings over a metered connection.

With this setting enabled, the UE-V Agent synchronizes settings over a metered connection.

With this setting disabled, the UE-V Agent does not synchronize settings over a metered connection.

If you do not configure this policy setting, any defined values are deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Sync settings over metered connections
  • GP name: SyncOverMeteredNetwork
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SyncOverMeteredNetworkWhenRoaming

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting defines whether the User Experience Virtualization (UE-V) Agent synchronizes settings over metered connections outside of the home provider network, for example when connected via a roaming connection. By default, the UE-V Agent does not synchronize settings over a metered connection that is roaming.

With this setting enabled, the UE-V Agent synchronizes settings over a metered connection that is roaming.

With this setting disabled, the UE-V Agent will not synchronize settings over a metered connection that is roaming.

If you do not configure this policy setting, any defined values are deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Sync settings over metered connections even when roaming
  • GP name: SyncOverMeteredNetworkWhenRoaming
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SyncProviderPingEnabled

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting allows you to configure the User Experience Virtualization (UE-V) sync provider to ping the settings storage path before attempting to sync settings. If the ping is successful then the sync provider attempts to synchronize the settings packages. If the ping is unsuccessful then the sync provider doesn’t attempt the synchronization.

If you enable this policy setting, the sync provider pings the settings storage location before synchronizing settings packages.

If you disable this policy setting, the sync provider doesn’t ping the settings storage location before synchronizing settings packages.

If you do not configure this policy, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Ping the settings storage location before sync
  • GP name: SyncProviderPingEnabled
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/SyncUnlistedWindows8Apps

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting defines the default settings sync behavior of the User Experience Virtualization (UE-V) Agent for Windows apps that are not explicitly listed in Windows App List. By default, the UE-V Agent only synchronizes settings of those Windows apps included in the Windows App List.

With this setting enabled, the settings of all Windows apps not expressly disable in the Windows App List are synchronized.

With this setting disabled, only the settings of the Windows apps set to synchronize in the Windows App List are synchronized.

If you do not configure this policy setting, any defined values are deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Sync Unlisted Windows Apps
  • GP name: SyncUnlistedWindows8Apps
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Travel

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Travel app. By default, the user settings of Travel sync between computers. Use the policy setting to prevent the user settings of Travel from synchronizing between computers.

If you enable this policy setting, Travel user settings continue to sync.

If you disable this policy setting, Travel user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Travel
  • GP name: Travel
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/TrayIconEnabled

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device

Available in the latest Windows 10 Insider Preview Build. This policy setting enables the User Experience Virtualization (UE-V) tray icon. By default, an icon appears in the system tray that displays notifications for UE-V. This icon also provides a link to the UE-V Agent application, Company Settings Center. Users can open the Company Settings Center by right-clicking the icon and selecting Open or by double-clicking the icon. When this group policy setting is enabled, the UE-V tray icon is visible, the UE-V notifications display, and the Company Settings Center is accessible from the tray icon.

With this setting disabled, the tray icon does not appear in the system tray, UE-V never displays notifications, and the user cannot access Company Settings Center from the system tray. The Company Settings Center remains accessible through the Control Panel and the Start menu or Start screen.

If you do not configure this policy setting, any defined values are deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Tray Icon
  • GP name: TrayIconEnabled
  • GP path: Windows Components\Microsoft User Experience Virtualization
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Video

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Video app. By default, the user settings of Video sync between computers. Use the policy setting to prevent the user settings of Video from synchronizing between computers.

If you enable this policy setting, Video user settings continue to sync.

If you disable this policy setting, Video user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Video
  • GP name: Video
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

ADMX_UserExperienceVirtualization/Weather

Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings for the Weather app. By default, the user settings of Weather sync between computers. Use the policy setting to prevent the user settings of Weather from synchronizing between computers.

If you enable this policy setting, Weather user settings continue to sync.

If you disable this policy setting, Weather user settings are excluded from synchronization.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: Weather
  • GP name: Weather
  • GP path: Windows Components\Microsoft User Experience Virtualization\Windows Apps
  • GP ADMX file name: UserExperienceVirtualization.admx

**ADMX_UserExperienceVirtualization/Wordpad**
Windows Edition Supported?
Home cross mark
Pro cross mark
Business cross mark
Enterprise check mark
Education cross mark

Scope:

[!div class = "checklist"]

  • Device
  • User

Available in the latest Windows 10 Insider Preview Build. This policy setting configures the synchronization of user settings of WordPad. By default, the user settings of WordPad synchronize between computers. Use the policy setting to prevent the user settings of WordPad from synchronization between computers.

If you enable this policy setting, the WordPad user settings continue to synchronize.

If you disable this policy setting, WordPad user settings are excluded from the synchronization settings.

If you do not configure this policy setting, any defined values will be deleted.

Tip

This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see Understanding ADMX-backed policies.

You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to Enabling a policy.

The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see CDATA Sections.

ADMX Info:

  • GP English name: WordPad
  • GP name: Wordpad
  • GP path: Windows Components\Microsoft User Experience Virtualization\Applications
  • GP ADMX file name: UserExperienceVirtualization.admx

> [!NOTE] > These policies are currently only available as part of a Windows Insider release.