Group Policy Settings - Windows 2008 Sp1

  • Uploaded by: Lee Wiscovitch
  • 0
  • 0
  • May 2020
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Group Policy Settings - Windows 2008 Sp1 as PDF for free.

More details

  • Words: 159,989
  • Pages: 332
Group Policy Settings Reference

Windows Server® 2008 and Windows Vista SP1

This spreadsheet lists the policy settings for computer and user configurations included in the administrative template files (admx/adml) delive Windows Vista (RTM build 6000). The policy settings included in this spreadsheet cover Windows Server 2008, Windows Vista SP1, Windows and Windows 2000. These files are used to expose policy settings when you edit Group Policy objects (GPOs) using Group Policy Object Edi

You can use the filtering capabilities included in this spreadsheet to view a specific subset of data based on one value or a combination of val in one or more of the columns. In addition, you can click Custom in the drop-down list of any of the column headings to add additional filtering To view a specific subset of data, click the drop-down arrow in the column heading of cells that contain the value or combination of values on and then click the desired value in the drop-down list. For example, to view a subset of policy settings that are available for Windows Server 2 click the drop-down arrow next to Supported On, and then click At least Microsoft Windows Server 2008.

What's New The spreadsheet contains three new columns. These columns provide more information about each policy setting's behavior regarding reboot and schema extensions.These columns are: Reboot Required: A "Yes" in this column means Windows requires a restart before it applies the described policy setting. Logoff Required: A "Yes" in this column means Windows requires the user to log off and log on again before it applies the described polic Active Directory Schema or Domain Requirements: A "Yes" in this column means you extend your Active Directory Schema before depl (detailed documentation for schema changes will be available online after Microsoft releases Windows Server 2008).

Legal Notice The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication. The information contained in this document relates to a prerelease software product, which may be substantially modified before its first commercial release. Accordingly, the information may not accurately describe or reflect the software product when first commercially released. This document is provided for informational purposes only, and Microsoft makes no warranties, express or implied, with respect to this document or the informa This is a preliminary document and may be changed substantially prior to final commercial release of the software described herein. This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, AS TO THE INFORMATION IN THIS DO Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reprodu or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording or otherwise), or for any purpose, without the express written permission of Microsoft Corp. Microsoft may have patents, patent applications, trademarks, copyrights or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights or other intellectual property Unless otherwise noted, the example companies, organizations, products, domain names, e-mail addresses, logos, people, places and events depicted herein no association with any real company, organization, product, domain name, e-mail address, logo, person, place or event is intended or should be inferred © 2008 Microsoft Corp. All rights reserved. Microsoft, the Windows logo, Windows, Windows Media, Active Directory and Windows NT are either registered trademarks or trademarks of Microsoft Corp. in The names of actual companies and products mentioned herein may be the trademarks of their respective owners.

ws XP Professional,

File name ActiveXInstallService.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx AddRemovePrograms.admx adfs.admx AppCompat.admx AppCompat.admx AppCompat.admx AppCompat.admx AppCompat.admx AppCompat.admx AppCompat.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AttachmentManager.admx AutoPlay.admx AutoPlay.admx AutoPlay.admx AutoPlay.admx AutoPlay.admx AutoPlay.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx Bits.admx CaptureWizard.admx CaptureWizard.admx CEIPEnable.admx CEIPEnable.admx CipherSuiteOrder.admx COM.admx COM.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx

Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx Conf.admx ControlPanel.admx ControlPanel.admx ControlPanel.admx ControlPanel.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx ControlPanelDisplay.admx Cpls.admx CredentialProviders.admx CredentialProviders.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredSsp.admx CredUI.admx CredUI.admx CtrlAltDel.admx CtrlAltDel.admx

CtrlAltDel.admx CtrlAltDel.admx DCOM.admx DCOM.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx Desktop.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DeviceInstallation.admx DFS.admx DigitalLocker.admx DigitalLocker.admx DiskDiagnostic.admx DiskDiagnostic.admx DiskNVCache.admx DiskNVCache.admx DiskNVCache.admx DiskNVCache.admx

DiskQuota.admx DiskQuota.admx DiskQuota.admx DiskQuota.admx DiskQuota.admx DiskQuota.admx DistributedLinkTracking.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DnsClient.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx DWM.admx EncryptFilesonMove.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx ErrorReporting.admx EventForwarding.admx EventLog.admx EventLog.admx

EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventLog.admx EventViewer.admx EventViewer.admx EventViewer.admx Explorer.admx Explorer.admx Explorer.admx Explorer.admx FileRecovery.admx FileSys.admx FolderRedirection.admx FolderRedirection.admx FolderRedirection.admx FramePanes.admx FramePanes.admx GameExplorer.admx GameExplorer.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx Globalization.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx

GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicy.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx

GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicyPreferences.admx GroupPolicy-Server.admx Help.admx Help.admx Help.admx HelpAndSupport.admx HelpAndSupport.admx HelpAndSupport.admx HelpAndSupport.admx HelpAndSupport.admx HotStart.admx HotStart.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx

ICM.admx ICM.admx ICM.admx ICM.admx ICM.admx IIS.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx

inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx inetres.admx InkWatson.admx InkWatson.admx InputPersonalization.admx InputPersonalization.admx InputPersonalization.admx InputPersonalization.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx iSCSI.admx kdc.admx Kerberos.admx Kerberos.admx Kerberos.admx LeakDiagnostic.admx LinkLayerTopologyDiscovery.admx LinkLayerTopologyDiscovery.admx Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx

Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx Logon.admx MediaCenter.admx MediaCenter.admx MMC.admx MMC.admx MMC.admx MMC.admx MMC.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx

MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapins.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx

MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MMCSnapIns2.admx MobilePCMobilityCenter.admx MobilePCMobilityCenter.admx MobilePCPresentationSettings.admx MobilePCPresentationSettings.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MovieMaker.admx MSDT.admx MSDT.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx MSI.admx NAPXPQec.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx

Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx Netlogon.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkConnections.admx NetworkProjection.admx NetworkProjection.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx

OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx OfflineFiles.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx P2P-pnrp.admx ParentalControls.admx pca.admx pca.admx pca.admx pca.admx pca.admx PenTraining.admx PenTraining.admx PerfCenterCPL.admx PerfCenterCPL.admx PerfCenterCPL.admx PerfCenterCPL.admx PerfCenterCPL.admx PerfCenterCPL.admx PerformanceDiagnostics.admx PerformanceDiagnostics.admx PerformanceDiagnostics.admx PerformanceDiagnostics.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx

Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx Power.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx PreviousVersions.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx Printing.admx

Printing.admx Programs.admx Programs.admx Programs.admx Programs.admx Programs.admx Programs.admx Programs.admx PswdSync.admx PswdSync.admx PswdSync.admx PswdSync.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx QOS.admx Radar.admx Reliability.admx Reliability.admx Reliability.admx Reliability.admx RemoteAssistance.admx RemoteAssistance.admx RemoteAssistance.admx RemoteAssistance.admx RemoteAssistance.admx RemoteAssistance.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx

RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RemovableStorage.admx RPC.admx RPC.admx RPC.admx RPC.admx RPC.admx RPC.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Scripts.admx Search.admx Search.admx Search.admx Search.admx Search.admx Search.admx Search.admx Search.admx Search.admx Securitycenter.admx ServerManager.admx ServerManager.admx ServerManager.admx ServerManager.admx Setup.admx Setup.admx SharedFolders.admx SharedFolders.admx Sharing.admx Shell-CommandPrompt-RegEditTools.admx Shell-CommandPrompt-RegEditTools.admx Shell-CommandPrompt-RegEditTools.admx Shell-CommandPrompt-RegEditTools.admx ShellWelcomeCenter.admx Sidebar.admx Sidebar.admx Sidebar.admx Sidebar.admx Sidebar.admx Sidebar.admx Sidebar.admx Sidebar.admx Sideshow.admx Sideshow.admx Sideshow.admx Sideshow.admx Sideshow.admx

Sideshow.admx Sideshow.admx Sideshow.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Smartcard.admx Snis.admx Snis.admx Snmp.admx Snmp.admx Snmp.admx SoundRec.admx SoundRec.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx

StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx StartMenu.admx SystemResourceManager.admx SystemResourceManager.admx SystemResourceManager.admx SystemResourceManager.admx SystemRestore.admx SystemRestore.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletPCInputPanel.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx TabletShell.admx Taskbar.admx Taskbar.admx

Taskbar.admx Taskbar.admx Taskbar.admx Taskbar.admx Taskbar.admx Taskbar.admx Taskbar.admx Taskbar.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TaskScheduler.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx

TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx TerminalServer-Server.admx Thumbnails.admx Thumbnails.admx Thumbnails.admx TouchInput.admx TouchInput.admx TPM.admx TPM.admx TPM.admx TPM.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx UserDataBackup.admx

UserDataBackup.admx UserDataBackup.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx UserProfiles.admx VolumeEncryption.admx VolumeEncryption.admx VolumeEncryption.admx VolumeEncryption.admx VolumeEncryption.admx VolumeEncryption.admx VolumeEncryption.admx W32Time.admx W32Time.admx W32Time.admx W32Time.admx WDI.admx WDI.admx WinCal.admx WinCal.admx WindowsBackup.admx WindowsBackup.admx WindowsBackup.admx WindowsBackup.admx WindowsBackup.admx WindowsCollaboration.admx WindowsCollaboration.admx WindowsCollaboration.admx WindowsCollaboration.admx WindowsColorSystem.admx WindowsColorSystem.admx WindowsConnectNow.admx WindowsConnectNow.admx WindowsConnectNow.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsDefender.admx WindowsExplorer.admx WindowsExplorer.admx

WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsExplorer.admx WindowsFileProtection.admx WindowsFileProtection.admx WindowsFileProtection.admx WindowsFileProtection.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx

WindowsFirewall.admx WindowsFirewall.admx WindowsFirewall.admx WindowsMail.admx WindowsMail.admx WindowsMail.admx WindowsMail.admx WindowsMediaDRM.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMediaPlayer.admx WindowsMessenger.admx WindowsMessenger.admx WindowsMessenger.admx WindowsMessenger.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteManagement.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsRemoteShell.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx

WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WindowsUpdate.admx WinInit.admx WinInit.admx WinLogon.admx WinLogon.admx WinLogon.admx WinLogon.admx WinLogon.admx WinLogon.admx WinLogon.admx Winsrv.admx WordWheel.admx

Policy Setting name Approved Installation Sites for ActiveX Controls Go directly to Components Wizard Hide Add New Programs page Hide Add/Remove Windows Components page Hide Change or Remove Programs page Hide the "Add a program from CD-ROM or floppy disk" option Hide the "Add programs from Microsoft" option Hide the "Add programs from your network" option Hide the Set Program Access and Defaults page Remove Add or Remove Programs Remove Support Information Specify default category for Add New Programs Turn off Federation Service Prevent access to 16-bit applications Prevent access to 16-bit applications Remove Program Compatibility Property Page Turn Off Application Compatibility Engine Turn Off Program Compatibility Assistant Turn Off Program Compatibility Assistant Turn Off Program Compatibility Wizard Default risk level for file attachments Do not preserve zone information in file attachments Hide mechanisms to remove zone information Inclusion list for high risk file types Inclusion list for low file types Inclusion list for moderate risk file types Notify antivirus programs when opening attachments Trust logic for file attachments Default behavior for AutoRun Default behavior for AutoRun Don't set the always do this checkbox Don't set the always do this checkbox Turn off Autoplay Turn off Autoplay Allow BITS Peercaching Do not allow the computer to act as a BITS Peercaching client Do not allow the computer to act as a BITS Peercaching server Limit age of items in the BITS Peercache Limit the BITS Peercache size Maximum BITS job download time Maximum network bandwidth for BITS background transfers Maximum network bandwidth used for Peercaching Maximum number of BITS jobs for each user Maximum number of BITS jobs for this computer Maximum number of files allowed in a BITS job Maximum number of ranges that can be added to the file in a BITS job Timeout for inactive BITS jobs Do not allow Import Video to run Do not allow Import Video to run Allow Corporate redirection of Customer Experience Improvement uploads Tag Windows Customer Experience Improvement data with Study Identifier SSL Cipher Suite Order Download missing COM components Download missing COM components Allow persisting automatic acceptance of Calls Disable application Sharing Disable Audio Disable Chat Disable Directory services Disable full duplex Audio Disable NetMeeting 2.x Whiteboard

Scope Machine User User User User User User User User User User User Machine Machine User Machine Machine Machine User Machine User User User User User User User User machine user machine user machine user Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine Machine User User User User User User User User

Disable remote Desktop Sharing Disable the Advanced Calling button Disable Whiteboard Enable Automatic Configuration Hide the Audio page Hide the General page Hide the Security page Hide the Video page Limit the bandwidth of Audio and Video Limit the size of sent files Prevent adding Directory servers Prevent Application Sharing in true color Prevent automatic acceptance of Calls Prevent changing Call placement method Prevent changing DirectSound Audio setting Prevent Control Prevent Desktop Sharing Prevent receiving files Prevent receiving Video Prevent sending files Prevent sending Video Prevent Sharing Prevent Sharing Command Prompts Prevent Sharing Explorer windows Prevent viewing Web directory Set Call Security options Set the intranet support Web page Force classic Control Panel view Hide specified Control Panel items Prohibit access to the Control Panel Show only specified Control Panel items Hide Appearance and Themes tab Hide Desktop tab Hide Screen Saver tab Hide Settings tab Load a specific visual style file or force Windows Classic Password protect the screen saver Prevent changing wallpaper Prevent selection of windows and buttons styles Prohibit selection of font size Prohibit Theme color selection Remove Display in Control Panel Remove Theme option Screen Saver Screen Saver executable name Screen Saver timeout Apply the default user logon picture to all users Assign a default domain for logon Exclude credential providers Allow Default Credentials with NTLM-only Server Authentication Allow Delegating Default Credentials Allow Delegating Fresh Credentials Allow Delegating Saved Credentials Allow Fresh Credentials with NTLM-only Server Authentication Allow Saved Credentials with NTLM-only Server Authentication Deny Delegating Default Credentials Deny Delegating Fresh Credentials Deny Delegating Saved Credentials Enumerate administrator accounts on elevation Require trusted path for credential entry. Remove Change Password Remove Lock Computer

Machine User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User

Remove Logoff Remove Task Manager Allow local activation security check exemptions Define Activation Security Check exemptions Add/Delete items Allow only bitmapped wallpaper Desktop Wallpaper Disable Active Desktop Disable all items Do not add shares of recently opened documents to Network Locations Don't save settings at exit Enable Active Desktop Enable filter in Find dialog box Hide Active Directory folder Hide and disable all items on the desktop Hide Internet Explorer icon on desktop Hide Network Locations icon on desktop Maximum size of Active Directory searches Prevent adding, dragging, dropping and closing the Taskbar's toolbars Prohibit adding items Prohibit adjusting desktop toolbars Prohibit changes Prohibit closing items Prohibit deleting items Prohibit editing items Prohibit User from manually redirecting Profile Folders Remove Computer icon on the desktop Remove My Documents icon on the desktop Remove Properties from the Computer icon context menu Remove Properties from the Documents icon context menu Remove Properties from the Recycle Bin context menu Remove Recycle Bin icon from desktop Remove the Desktop Cleanup Wizard Allow administrators to override Device Installation Restriction policies Allow installation of devices that match any of these device IDs Allow installation of devices using drivers that match these device setup classes Allow non-administrators to install drivers for these device setup classes Allow remote access to the PnP interface Code signing for device drivers Configure device installation timeout Configure driver search locations Display a custom message when installation is prevented by policy (balloon text) Display a custom message when installation is prevented by policy (balloon title) Do not create system restore point when new device driver installed Do not send a Windows Error Report when a generic driver is installed on a device Prevent installation of devices not described by other policy settings Prevent installation of devices that match any of these device IDs Prevent installation of devices using drivers that match these device setup classes Prevent installation of removable devices Treat all digitally signed drivers equally in the driver ranking and selection process Turn off "Found New Hardware" balloons during device installation Turn off Windows Update device driver search prompt Turn off Windows Update device driver search prompt Sets how often a DFS Client discovers DC's Do not allow Digital Locker to run Do not allow Digital Locker to run Disk Diagnostic: Configure custom alert text Disk Diagnostic: Configure execution level Turn Off Boot and Resume Optimizations Turn Off Cache Power Mode Turn Off Non Volatile Cache Feature Turn Off Solid State Mode

User User Machine Machine User User User User User User User User User User User User User User User User User User User User User User User User User User User User User Machine Machine Machine Machine Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine User Machine Machine Machine Machine Machine Machine

Apply policy to removable media Default quota limit and warning level Enable disk quotas Enforce disk quota limit Log event when quota limit exceeded Log event when quota warning level exceeded Allow Distributed Link Tracking clients to use domain resources Allow DNS Suffix Appending to Unqualified Multi-Label Name Queries Connection-Specific DNS Suffix DNS Servers DNS Suffix Search List Dynamic Update Primary DNS Suffix Primary DNS Suffix Devolution Register DNS records with connection-specific DNS suffix Register PTR Records Registration Refresh Interval Replace Addresses In Conflicts TTL Set in the A and PTR records Turn off Multicast Name Resolution Update Security Level Update Top Level Domain Zones Do not allow color changes Do not allow color changes Do not allow desktop composition Do not allow desktop composition Do not allow Flip3D invocation Do not allow Flip3D invocation Do not allow window animations Do not allow window animations Specify a default color Specify a default color Do not automatically encrypt files moved to encrypted folders Configure Corporate Windows Error Reporting Configure Default consent Configure Default consent Configure Error Reporting Configure Report Archive Configure Report Archive Configure Report Queue Configure Report Queue Customize consent settings Customize consent settings Default application reporting settings Disable Logging Disable Logging Disable Windows Error Reporting Disable Windows Error Reporting Display Error Notification Do not send additional data Do not send additional data Ignore custom consent settings Ignore custom consent settings List of applications to always report errors for List of applications to be excluded List of applications to be excluded List of applications to never report errors for Prevent display of the user interface for critical errors Report operating system errors Configure the server address, refresh interval, and issuer certificate authority of a target Subscription Manager Backup log automatically when full Backup log automatically when full

Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine User Machine User Machine User Machine User Machine Machine Machine User Machine Machine User Machine User Machine User Machine Machine User Machine User Machine Machine User Machine User Machine Machine User Machine Machine Machine Machine Machine Machine

Backup log automatically when full Backup log automatically when full Log Access Log Access Log Access Log Access Log File Path Log File Path Log File Path Log File Path Maximum Log Size (KB) Maximum Log Size (KB) Maximum Log Size (KB) Maximum Log Size (KB) Retain old events Retain old events Retain old events Retain old events Turn on logging Events.asp program Events.asp program command line parameters Events.asp URL Display the menu bar in Windows Explorer Prevent users from adding files to the root of their Users Files folder. Turn off common control and window animations Turn off heap termination on corruption Configure Corrupted File Recovery Behavior Selectively allow the evaluation of a symbolic link. Do not automatically make redirected folders available offline Use localized subfolder names when redirecting Start and My Documents Use localized subfolder names when redirecting Start and My Documents Turn off Details Pane Turn off Preview Pane Turn off downloading of game information Turn off tracking of last play time of games in the Games folder Century interpretation for Year 2000 Disallow changing of geographic location Disallow changing of geographic location Disallow selection of Custom Locales Disallow selection of Custom Locales Disallow user override of locale settings Disallow user override of locale settings Force selected system UI language to overwrite the user UI language Hide Regional and Language Options administrative options Hide the geographic location option Hide the select language group options Hide user locale selection and customization options Restrict selection of Windows menus and dialogs language Restrict system locales Restrict user locales Restrict user locales Restricts the UI language Windows uses for all logged users Restricts the UI languages Windows should use for the selected user Allow Cross-Forest User Policy and Roaming User Profiles Always use local ADM files for Group Policy Object Editor Create new Group Policy object links disabled by default Default name for new Group Policy objects Disallow Interactive Users from generating Resultant Set of Policy data Disallow Interactive Users from generating Resultant Set of Policy data Disk Quota policy processing EFS recovery policy processing Enforce Show Policies Only

Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User Machine Machine Machine User Machine User User User Machine Machine User Machine User Machine User Machine User Machine User User User User User Machine Machine User Machine User Machine Machine User User Machine User Machine Machine User

Folder Redirection policy processing Group Policy domain controller selection Group Policy refresh interval for computers Group Policy refresh interval for domain controllers Group Policy refresh interval for users Group Policy slow link detection Group Policy slow link detection Internet Explorer Maintenance policy processing IP Security policy processing Registry policy processing Remove users ability to invoke machine policy refresh Scripts policy processing Security policy processing Software Installation policy processing Startup policy processing wait time Turn off automatic update of ADM files Turn off background refresh of Group Policy Turn off Local Group Policy objects processing Turn off Resultant Set of Policy logging User Group Policy loopback processing mode Wired policy processing Wireless policy processing Applications Policy Processing Applications Policy Processing Computer Control Panel (GPOE) Data Sources (GPOE) Data Sources Policy Processing Data Sources Policy Processing Devices (GPOE) Devices Policy Processing Devices Policy Processing Drive Maps (GPOE) Drive Maps Policy Processing Drive Maps Policy Processing Environment (GPOE) Environment Policy Processing Environment Policy Processing Files (GPOE) Files Policy Processing Files Policy Processing Folder Options (GPOE) Folder Options Policy Processing Folder Options Policy Processing Folders (GPOE) Folders Policy Processing Folders Policy Processing Ini Files (GPOE) Ini Files Policy Processing Ini Files Policy Processing Internet Settings (GPOE) Internet Settings Policy Processing Internet Settings Policy Processing Local Users and Groups (GPOE) Local Users and Groups Policy Processing Local Users and Groups Policy Processing Network Options (GPOE) Network Options Policy Processing Network Options Policy Processing Network Shares (GPOE) Network Shares Policy Processing Network Shares Policy Processing Power Options (GPOE)

Machine User Machine Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine Machine Machine Machine Machine Machine User User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User

Power Options Policy Processing Power Options Policy Processing Preference Application Plugins Preference Applications (GPOE) Preference View Extension - Application Extension (GPOE) Preference View Extension (GPOE) Printers (GPOE) Printers Policy Processing Printers Policy Processing Regional Options (GPOE) Regional Options Policy Processing Regional Options Policy Processing Registry (GPOE) Registry Policy Processing Registry Policy Processing Scheduled Tasks (GPOE) Scheduled Tasks Policy Processing Scheduled Tasks Policy Processing Services (GPOE) Services Policy Processing Services Policy Processing Shortcuts (GPOE) Shortcuts Policy Processing Shortcuts Policy Processing Start Menu (GPOE) Start Menu Policy Processing Start Menu Policy Processing User Control Panel (GPOE) Allow asynchronous user Group Policy processing when logging on through Terminal Services Restrict potentially unsafe HTML Help functions to specified folders Restrict these programs from being launched from Help Restrict these programs from being launched from Help Turn off Active Help Turn off Help Experience Improvement Program Turn off Help Ratings Turn off Untrusted Content Turn off Windows Online Turn off Windows HotStart Turn off Windows HotStart Restrict Internet communication Restrict Internet communication Turn off access to all Windows Update features Turn off Automatic Root Certificates Update Turn off downloading of print drivers over HTTP Turn off downloading of print drivers over HTTP Turn off Event Viewer "Events.asp" links Turn off Help and Support Center "Did you know?" content Turn off Help and Support Center Microsoft Knowledge Base search Turn off Internet Connection Wizard if URL connection is referring to Microsoft.com Turn off Internet download for Web publishing and online ordering wizards Turn off Internet download for Web publishing and online ordering wizards Turn off Internet File Association service Turn off Internet File Association service Turn off printing over HTTP Turn off printing over HTTP Turn off Registration if URL connection is referring to Microsoft.com Turn off Search Companion content file updates Turn off the "Order Prints" picture task Turn off the "Order Prints" picture task Turn off the "Publish to Web" task for files and folders Turn off the "Publish to Web" task for files and folders Turn off the Windows Messenger Customer Experience Improvement Program

Machine Machine User User User User User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine User Machine Machine Machine User Machine User User Machine User Machine User Machine User Machine Machine Machine User Machine Machine Machine Machine Machine User Machine User Machine User Machine Machine Machine User Machine User Machine

Turn off the Windows Messenger Customer Experience Improvement Program Turn off Windows Customer Experience Improvement Program Turn off Windows Error Reporting Turn off Windows Network Connectivity Status Indicator active tests Turn off Windows Update device driver searching Prevent IIS installation Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Access data sources across domains Add a specific list of search providers to the user's search provider list Add a specific list of search providers to the user's search provider list Add-on List Add-on List Admin-approved behaviors Admin-approved behaviors All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes All Processes Allow active content from CDs to run on user machines Allow active content from CDs to run on user machines

User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User User User Machine User

Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active content over restricted protocols to access my computer Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow active scripting Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow binary and script behaviors Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script

Machine Machine Machine Machine Machine User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User

Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow cut, copy or paste operations from the clipboard via script Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow drag and drop or copy and paste files Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow file downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads

User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User

Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow font downloads Allow Install On Demand (except Internet Explorer) Allow Install On Demand (except Internet Explorer) Allow Install On Demand (Internet Explorer) Allow Install On Demand (Internet Explorer) Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow installation of desktop items Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow META REFRESH Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control

User User User User User User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User

Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow scripting of Internet Explorer web browser control Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow script-initiated windows without size or position constraints Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow Scriptlets Allow software to run or install even if the signature is invalid Allow software to run or install even if the signature is invalid Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script

User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User

Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow status bar updates via script Allow the display of image download placeholders Allow the printing of background colors and images Allow third-party browser extensions Allow third-party browser extensions Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow video and animation on a webpage that does not use external media player (through dynsrc attribute) Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to open windows without address or status bars Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows

User User User User User User User User User User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine

Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Allow websites to prompt for information using scripted windows Audio/Video Player Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for ActiveX controls Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatic prompting for file downloads Automatically check for Internet Explorer updates Automatically check for Internet Explorer updates Carpoint Check for server certificate revocation Check for server certificate revocation Check for signatures on downloaded programs Check for signatures on downloaded programs Configure Media Explorer Bar Configure Outlook Express Configure Toolbar Buttons Customize User Agent String

User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User User Machine User Machine User User User User Machine

Customize User Agent String Deny all add-ons unless specifically allowed in the Add-on List Deny all add-ons unless specifically allowed in the Add-on List DHTML Edit Control Disable "Configuring History" Disable "Configuring History" Disable adding channels Disable adding schedules for offline pages Disable all scheduled offline pages Disable AutoComplete for forms Disable Automatic Install of Internet Explorer components Disable caching of Auto-Proxy scripts Disable changing accessibility settings Disable changing Advanced page settings Disable changing Automatic Configuration settings Disable changing Automatic Configuration settings Disable changing Calendar and Contact settings Disable changing certificate settings Disable changing color settings Disable changing connection settings Disable changing connection settings Disable changing default browser check Disable changing font settings Disable changing home page settings Disable changing language settings Disable changing link color settings Disable changing Messaging settings Disable changing Profile Assistant settings Disable changing proxy settings Disable changing proxy settings Disable changing ratings settings Disable changing Temporary Internet files settings Disable channel user interface completely Disable Context menu Disable customizing browser toolbar buttons Disable customizing browser toolbars Disable downloading of site subscription content Disable editing and creating of schedule groups Disable editing schedules for offline pages Disable external branding of Internet Explorer Disable importing and exporting of favorites and feeds Disable Internet Connection wizard Disable offline page hit logging Disable Open in New Window menu option Disable Periodic Check for Internet Explorer software updates Disable removing channels Disable removing schedules for offline pages Disable Save this program to disk option Disable showing the splash screen Disable software update shell notifications on program launch Disable the Advanced page Disable the Advanced page Disable the Connections page Disable the Connections page Disable the Content page Disable the Content page Disable the General page Disable the General page Disable the Privacy page Disable the Privacy page Disable the Programs page Disable the Programs page

User Machine User User Machine User User User User User Machine User User User Machine User User User User Machine User User User User User User User User Machine User User User User User User User User User User User User User User User Machine User User User Machine Machine Machine User Machine User Machine User Machine User Machine User Machine User

Disable the Reset Web Settings feature Disable the Security page Disable the Security page Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Disable WinFX Runtime Components Setup Display error message on proxy script download failure Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Display mixed content Do not allow resetting Internet Explorer settings Do not allow resetting Internet Explorer settings Do not allow users to enable or disable add-ons Do not allow users to enable or disable add-ons Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists.

User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User

Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not prompt for client certificate selection when no certificates or only one certificate exists. Do not save encrypted pages to disk Do not save encrypted pages to disk Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download signed ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Download unsigned ActiveX controls Empty Temporary Internet Files folder when browser is closed Empty Temporary Internet Files folder when browser is closed Enable Native XMLHttp Support Enable Native XMLHttp Support Enforce Full Screen Mode Enforce Full Screen Mode File menu: Disable closing the browser and Explorer windows File menu: Disable New menu option File menu: Disable Open menu option File menu: Disable Save As Web Page Complete File menu: Disable Save As... menu option File size limits for Internet zone File size limits for Intranet zone File size limits for Local Machine zone

User User User User User User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine User Machine User User User User User User User User User

File size limits for Restricted Sites zone File size limits for Trusted Sites zone Help menu: Remove 'For Netscape Users' menu option Help menu: Remove 'Send Feedback' menu option Help menu: Remove 'Tip of the Day' menu option Help menu: Remove 'Tour' menu option Hide Favorites menu Identity Manager: Prevent users from using Identities Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Include local directory path when uploading files to a server Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Initialize and script ActiveX controls not marked as safe Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes

User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User

Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Explorer Processes Internet Zone Restricted Protocols Internet Zone Restricted Protocols Internet Zone Template Internet Zone Template Intranet Sites: Include all local (intranet) sites not listed in other zones Intranet Sites: Include all local (intranet) sites not listed in other zones Intranet Sites: Include all network paths (UNCs) Intranet Sites: Include all network paths (UNCs) Intranet Sites: Include all sites that bypass the proxy server Intranet Sites: Include all sites that bypass the proxy server Intranet Zone Restricted Protocols Intranet Zone Restricted Protocols Intranet Zone Template Intranet Zone Template Investor Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Java permissions Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME

User User User User User User User User User User User User Machine User Machine User Machine User Machine User Machine User Machine User Machine User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User

Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching applications and files in an IFRAME Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Launching programs and unsafe files Local Machine Zone Restricted Protocols Local Machine Zone Restricted Protocols Local Machine Zone Template Local Machine Zone Template Locked-Down Internet Zone Template Locked-Down Internet Zone Template Locked-Down Intranet Zone Template Locked-Down Intranet Zone Template Locked-Down Local Machine Zone Template Locked-Down Local Machine Zone Template Locked-Down Restricted Sites Zone Template Locked-Down Restricted Sites Zone Template Locked-Down Trusted Sites Zone Template Locked-Down Trusted Sites Zone Template Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Logon options Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files

User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine

Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Loose or un-compiled XAML files Make proxy settings per-machine (rather than per-user) Menu Controls Microsoft Agent Microsoft Chat Microsoft Scriptlet Component Microsoft Survey Control Moving the menu bar above the navigation bar MSNBC Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains Navigate sub-frames across different domains NetShow File Transfer Control Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension

Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User

Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Open files based on content, not file extension Play animations in web pages Play animations in web pages Play sounds in web pages Play sounds in web pages Play videos in web pages Play videos in web pages Pop-up allow list Pop-up allow list Prevent "Fix settings" functionality Prevent "Fix settings" functionality Prevent configuration of search from the Address bar Prevent ignoring certificate errors Prevent ignoring certificate errors Prevent participation in the Customer Experience Improvement Program Prevent participation in the Customer Experience Improvement Program Prevent performance of First Run Customize settings Prevent performance of First Run Customize settings Prevent setting of the code download path for each machine Prevent the configuration of cipher strength update information URLs Prevent the deletion of temporary Internet files and cookies Prevent the deletion of temporary Internet files and cookies Prevent the Internet Explorer search box from displaying Prevent the Internet Explorer search box from displaying Prevent the use of Windows colors Prevent users from choosing default text size Prevent users from configuring background color Prevent users from configuring text color Prevent users from configuring the color of links that have already been clicked Prevent users from configuring the color of links that have not yet been clicked Prevent users from configuring the hover color Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List Process List

User User User User Machine User Machine User Machine User Machine User Machine User User Machine User Machine User Machine User Machine Machine Machine User Machine User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User User User

Restrict changing the default search provider Restrict changing the default search provider Restrict search providers to a specific list of providers Restrict search providers to a specific list of providers Restricted Sites Zone Restricted Protocols Restricted Sites Zone Restricted Protocols Restricted Sites Zone Template Restricted Sites Zone Template Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components not signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run .NET Framework-reliant components signed with Authenticode Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins

Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User

Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Run ActiveX controls and plugins Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Script ActiveX controls marked safe for scripting Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Scripting of Java applets Search: Disable Find Files via F3 within the browser Search: Disable Search Customization Security Zones: Do not allow users to add/delete sites Security Zones: Do not allow users to change policies Security Zones: Use only machine settings Send internationalized domain names Send internationalized domain names Shockwave Flash Site to Zone Assignment List Site to Zone Assignment List Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions

User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User Machine Machine Machine Machine User User Machine User Machine Machine Machine Machine Machine Machine

Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Software channel permissions Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Submit non-encrypted form data Subscription Limits Tools menu: Disable Internet Options... menu option Trusted Sites Zone Restricted Protocols Trusted Sites Zone Restricted Protocols Trusted Sites Zone Template Trusted Sites Zone Template Turn off "Delete Browsing History" functionality Turn off "Delete Browsing History" functionality Turn off "Delete Forms" functionality Turn off "Delete Forms" functionality Turn off "Delete Passwords" functionality Turn off "Delete Passwords" functionality Turn off addition and removal of feeds Turn off addition and removal of feeds Turn off automatic image resizing Turn off background sync for feeds Turn off background sync for feeds Turn off changing the URL to be displayed for checking updates to Internet Explorer and Internet Tools Turn off ClearType Turn off ClearType Turn off configuration of default behavior of new tab creation Turn off configuration of default behavior of new tab creation Turn off configuration of tabbed browsing pop-up behavior Turn off configuration of tabbed browsing pop-up behavior Turn off configuration of window reuse Turn off configuration of window reuse Turn off configuring the update check interval (in days) Turn off configuring underline links

Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User Machine User Machine User Machine User Machine User Machine User Machine User User Machine User Machine Machine User Machine User Machine User Machine User Machine User

Turn off Crash Detection Turn off Crash Detection Turn off displaying the Internet Explorer Help Menu Turn off displaying the Internet Explorer Help Menu Turn off downloading of enclosures Turn off downloading of enclosures Turn off feed discovery Turn off feed discovery Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn Off First-Run Opt-In Turn off friendly http error messages Turn off inline AutoComplete in Windows Explorer Turn off Managing Phishing filter Turn off Managing Phishing filter Turn off Managing Pop-up Allow list Turn off Managing Pop-up Allow list Turn off managing Pop-up filter level Turn off managing Pop-up filter level Turn off page transitions Turn off page zooming functionality Turn off page zooming functionality Turn off picture display Turn off pop-up management Turn off pop-up management Turn off Profile Assistant Turn off Profile Assistant Turn off Quick Tabs functionality Turn off Quick Tabs functionality Turn off sending URLs as UTF-8(requires restart) Turn off smart image dithering Turn off smooth scrolling Turn off tabbed browsing Turn off tabbed browsing Turn off the auto-complete feature for web addresses Turn off the feed list Turn off the feed list Turn off the Security Settings Check feature Turn off the Security Settings Check feature Turn off toolbar upgrade tool Turn off toolbar upgrade tool Turn on automatic detection of the intranet Turn on automatic detection of the intranet Turn on Automatic Signup Turn on Compatibility Logging

Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User Machine User Machine User Machine User User Machine User User Machine User Machine User Machine User User User User Machine User User Machine User Machine User Machine User Machine User User Machine

Turn on Compatibility Logging Turn on Information bar notification for intranet content Turn on Information bar notification for intranet content Turn on inline AutoComplete for Web addresses Turn on menu bar by default Turn on menu bar by default Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on Protected Mode Turn on script debugging Turn on the auto-complete feature for user names and passwords on forms Turn on the display of a notification about every script error Turn on the hover color option Turn on the Internet Connection Wizard Auto Detect Use Automatic Detection for dial-up connections Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use phishing filter Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker

User Machine User User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine

Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use Pop-up Blocker Use UTF-8 for mailto links Use UTF-8 for mailto links Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence Userdata persistence View menu: Disable Full Screen menu option View menu: Disable Source menu option Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web Browser Applications Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone

User User User User User User User User User User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine

Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone Web sites in less privileged Web content zones can navigate into this zone XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files XPS files Turn off handwriting recognition error reporting Turn off handwriting recognition error reporting Turn off automatic learning Turn off automatic learning Turn off handwriting personalization Turn off handwriting personalization Do not allow adding new targets via manual configuration Do not allow additional session logins Do not allow changes to initiator CHAP secret Do not allow changes to initiator iqn name Do not allow connections without IPSec Do not allow manual configuration of discovered targets Do not allow manual configuration of iSNS servers Do not allow manual configuration of target portals Do not allow sessions without mutual CHAP Do not allow sessions without one way CHAP Provide information about previous logons to client computers Define host name-to-Kerberos realm mappings Define interoperable Kerberos V5 realm settings Require strict KDC validation Configure Scenario Execution Level Turn on Mapper I/O (LLTDIO) driver Turn on Responder (RSPNDR) driver Always use classic logon Always wait for the network at computer startup and logon Do not process the legacy run list Do not process the legacy run list Do not process the run once list Do not process the run once list Don't display the Getting Started welcome screen at logon

Machine Machine User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine User Machine

Don't display the Getting Started welcome screen at logon Hide entry points for Fast User Switching Remove Boot / Shutdown / Logon / Logoff status messages Run these programs at user logon Run these programs at user logon Turn off Windows Startup Sound Verbose vs normal status messages Do not allow Windows Media Center to run Do not allow Windows Media Center to run ActiveX Control Extended View (Web View) Link to Web Address Restrict the user from entering author mode Restrict users to the explicitly permitted list of snap-ins .Net Framework Configuration Active Directory Domains and Trusts Active Directory Sites and Services Active Directory Users and Computers Administrative Templates (Computers) Administrative Templates (Computers) Administrative Templates (Users) Administrative Templates (Users) ADSI Edit AppleTalk Routing Authorization Manager Certificate Templates Certificates Certification Authority Certification Authority Policy Settings Component Services Computer Management Connection Sharing (NAT) DCOM Configuration Extension Device Manager Device Manager DHCP Relay Management Disk Defragmenter Disk Management Distributed File System Enterprise PKI Event Viewer Event Viewer Event Viewer (Windows Vista) Event Viewer (Windows Vista) Failover Clusters Manager FAX Service Folder Redirection Folder Redirection FrontPage Server Extensions Group Policy Management Group Policy Object Editor Group Policy tab for Active Directory Tools Health Registration Authority (HRA) IAS Logging IGMP Routing Indexing Service Internet Authentication Service (IAS) Internet Explorer Maintenance Internet Explorer Maintenance Internet Information Services IP Routing IP Security Monitor

User Machine Machine Machine User Machine Machine Machine User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User

IP Security Policy Management IP Security Policy Management IPX RIP Routing IPX Routing IPX SAP Routing Local Users and Groups Logical and Mapped Drives NAP Client Configuration NAP Client Configuration Network Policy Server (NPS) Online Responder OSPF Routing Performance Logs and Alerts Public Key Policies QoS Admission Control RAS Dialin - User Node Remote Access Remote Desktops Remote Installation Services Removable Storage Removable Storage Management Resultant Set of Policy snap-in RIP Routing Routing Routing and Remote Access Scripts (Logon/Logoff) Scripts (Logon/Logoff) Scripts (Startup/Shutdown) Scripts (Startup/Shutdown) Security Configuration and Analysis Security Settings Security Settings Security Templates Send Console Message Server Manager Service Dependencies Services Shared Folders Shared Folders Ext SMTP Protocol SNMP Software Installation (Computers) Software Installation (Computers) Software Installation (Users) Software Installation (Users) System Information System Properties Telephony Terminal Services Configuration TPM Management Windows Firewall with Advanced Security Windows Firewall with Advanced Security Wired Network (IEEE 802.3) Policies Wireless Monitor Wireless Network (IEEE 802.11) Policies WMI Control DFS Management DFS Management Extension Disk Management Extension File Server Resource Manager File Server Resource Manager Extension Group Policy Management Editor

User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User

Group Policy Starter GPO Editor Share and Storage Management Share and Storage Management Extension Storage Manager for SANs Storage Manager for SANS Extension Turn off Windows Mobility Center Turn off Windows Mobility Center Turn off Windows presentation settings Turn off Windows presentation settings Do not allow Windows Movie Maker to run Do not allow Windows Movie Maker to run Turn off Windows Movie Maker automatic codec downloads Turn off Windows Movie Maker automatic codec downloads Turn off Windows Movie Maker online Web links Turn off Windows Movie Maker online Web links Turn off Windows Movie Maker saving to online video hosting provider Turn off Windows Movie Maker saving to online video hosting provider Microsoft Support Diagnostic Tool: Configure execution level Microsoft Support Diagnostic Tool: Restrict tool download Allow admin to install from Terminal Services session Always install with elevated privileges Always install with elevated privileges Baseline file cache maximum size Cache transforms in secure location on workstation Disable IE security prompt for Windows Installer scripts Disable logging via package settings Disable Windows Installer Enable user control over installs Enable user to browse for source while elevated Enable user to patch elevated products Enable user to use media source while elevated Enforce upgrade component rules Logging Prevent removable media source for any install Prohibit Flyweight Patching Prohibit non-administrators from applying vendor signed updates Prohibit patching Prohibit removal of updates Prohibit rollback Prohibit rollback Prohibit Use of Restart Manager Prohibit User Installs Remove browse dialog box for new source Search order Turn off creation of System Restore Checkpoints Allow the Network Access Protection client to support the 802.1x Enforcement Client component Allow cryptography algorithms compatible with Windows NT 4.0 Automated Site Coverage by the DC Locator DNS SRV Records Contact PDC on logon failure DC Locator DNS records not registered by the DCs Do not process incoming mailslot messages used for domain controller location based on NetBIOS domain names Domain Controller Address Type Returned Dynamic Registration of the DC Locator DNS Records Expected dial-up delay on logon Final DC Discovery Retry Setting for Background Callers Force Rediscovery Interval Initial DC Discovery Retry Setting for Background Callers Location of the DCs hosting a domain with single label DNS name Log File Debug Output Level Maximum DC Discovery Retry Interval Setting for Background Callers Maximum Log File Size Negative DC Discovery Cache Setting

User User User User User Machine User Machine User Machine User machine user Machine User machine user Machine Machine Machine Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine Machine Machine User Machine Machine Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine

Netlogon share compatibility Positive Periodic DC Cache Refresh for Background Callers Positive Periodic DC Cache Refresh for Non-Background Callers Priority Set in the DC Locator DNS SRV Records Refresh Interval of the DC Locator DNS Records Scavenge Interval Site Name Sites Covered by the Application Directory Partition Locator DNS SRV Records Sites Covered by the DC Locator DNS SRV Records Sites Covered by the GC Locator DNS SRV Records Sysvol share compatibility Try Next Closest Site TTL Set in the DC Locator DNS Records Weight Set in the DC Locator DNS SRV Records Ability to change properties of an all user remote access connection Ability to delete all user remote access connections Ability to Enable/Disable a LAN connection Ability to rename all user remote access connections Ability to rename LAN connections Ability to rename LAN connections or remote access connections available to all users Enable Windows 2000 Network Connections settings for Administrators Prohibit access to properties of a LAN connection Prohibit access to properties of components of a LAN connection Prohibit access to properties of components of a remote access connection Prohibit access to the Advanced Settings item on the Advanced menu Prohibit access to the New Connection Wizard Prohibit access to the Remote Access Preferences item on the Advanced menu Prohibit adding and removing components for a LAN or remote access connection Prohibit changing properties of a private remote access connection Prohibit connecting and disconnecting a remote access connection Prohibit deletion of remote access connections Prohibit Enabling/Disabling components of a LAN connection Prohibit installation and configuration of Network Bridge on your DNS domain network Prohibit renaming private remote access connections Prohibit TCP/IP advanced configuration Prohibit use of Internet Connection Firewall on your DNS domain network Prohibit use of Internet Connection Sharing on your DNS domain network Prohibit viewing of status for an active connection Turn off notifications when a connection has only limited or no connectivity Turn off Connect to a Network Projector Turn off Connect to a Network Projector Action on server disconnect Action on server disconnect Administratively assigned offline files Administratively assigned offline files Allow or Disallow use of the Offline Files feature At logoff, delete local copy of user’s offline files Configure Slow link speed Configure slow-link mode Default cache size Encrypt the Offline Files cache Event logging level Event logging level Files not cached Initial reminder balloon lifetime Initial reminder balloon lifetime Limit disk space used by offline files Non-default server disconnect actions Non-default server disconnect actions Prevent use of Offline Files folder Prevent use of Offline Files folder Prohibit 'Make Available Offline' for these file and folders

Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User User User User User User User Machine User User Machine Machine User User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine User Machine Machine User Machine Machine User Machine User Machine

Prohibit 'Make Available Offline' for these file and folders Prohibit user configuration of Offline Files Prohibit user configuration of Offline Files Reminder balloon frequency Reminder balloon frequency Reminder balloon lifetime Reminder balloon lifetime Remove 'Make Available Offline' Remove 'Make Available Offline' Subfolders always available offline Synchronize all offline files before logging off Synchronize all offline files before logging off Synchronize all offline files when logging on Synchronize all offline files when logging on Synchronize offline files before suspend Synchronize offline files before suspend Turn off reminder balloons Turn off reminder balloons Turn on economical application of administratively assigned Offline Files Disable password strength validation for Peer Grouping Set PNRP cloud to resolve only Set PNRP cloud to resolve only Set PNRP cloud to resolve only Set the Seed Server Set the Seed Server Set the Seed Server Turn off Microsoft Peer-to-Peer Networking Services Turn off Multicast Bootstrap Turn off Multicast Bootstrap Turn off Multicast Bootstrap Turn off PNRP cloud creation Turn off PNRP cloud creation Turn off PNRP cloud creation Make Parental Controls control panel visible on a Domain Detect application failures caused by deprecated Windows DLLs or COM objects Detect application install failures Detect application installers that need to be run as administrator Detect applications unable to launch installers under UAC Notify blocked drivers Turn off Tablet PC Pen Training Turn off Tablet PC Pen Training Turn off access to the OEM and Microsoft branding section Turn off access to the OEM and Microsoft branding section Turn off access to the performance center core section Turn off access to the performance center core section Turn off access to the solutions to performance problems section Turn off access to the solutions to performance problems section Configure Scenario Execution Level Configure Scenario Execution Level Configure Scenario Execution Level Configure Scenario Execution Level Allow Standby States (S1-S3) When Sleeping (On Battery) Allow Standby States (S1-S3) When Sleeping (Plugged In) Critical Battery Notification Action Critical Battery Notification Level Do not turn off system power after a Windows system shutdown has occurred. Low Battery Notification Action Low Battery Notification Level Prompt for password on resume from hibernate / suspend Require a Password When a Computer Wakes (On Battery) Require a Password When a Computer Wakes (Plugged In) Select an Active Power Plan

User Machine User Machine User Machine User Machine User Machine Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User machine user machine user machine user Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine

Select the Lid Switch Action (On Battery) Select the Lid Switch Action (Plugged In) Select the Power Button Action (On Battery) Select the Power Button Action (Plugged In) Select the Sleep Button Action (On Battery) Select the Sleep Button Action (Plugged In) Select the Start Menu Power Button Action (On Battery) Select the Start Menu Power Button Action (Plugged In) Specify a Custom Active Power Plan Specify the System Hibernate Timeout (On Battery) Specify the System Hibernate Timeout (Plugged In) Specify the System Sleep Timeout (On Battery) Specify the System Sleep Timeout (Plugged In) Turn Off Adaptive Display Timeout (On Battery) Turn Off Adaptive Display Timeout (Plugged In) Turn Off Hybrid Sleep (On Battery) Turn Off Hybrid Sleep (Plugged In) Turn Off Low Battery User Notification Turn Off the Display (On Battery) Turn Off the Display (Plugged In) Turn Off the Hard Disk (On Battery) Turn Off the Hard Disk (Plugged In) Turn on Applications to Prevent Sleep Transitions (On Battery) Turn on Applications to Prevent Sleep Transitions (Plugged In) Hide previous versions list for local files Hide previous versions list for local files Hide previous versions list for remote files Hide previous versions list for remote files Hide previous versions of files on backup location Hide previous versions of files on backup location Prevent restoring local previous versions Prevent restoring local previous versions Prevent restoring previous versions from backups Prevent restoring previous versions from backups Prevent restoring remote previous versions Prevent restoring remote previous versions Add Printer wizard - Network scan page (Managed network) Add Printer wizard - Network scan page (Unmanaged network) Allow Print Spooler to accept client connections Allow printers to be published Allow pruning of published printers Always render print jobs on the server Automatically publish new printers in Active Directory Browse a common web site to find printers Browse the network to find printers Check published state Computer location Custom support URL in the Printers folder's left pane Default Active Directory path when searching for printers Directory pruning interval Directory pruning priority Directory pruning retry Disallow installation of printers using kernel-mode drivers Log directory pruning retry events Only use Package Point and print Package Point and print - Approved servers Point and Print Restrictions Pre-populate printer search location text Prevent addition of printers Prevent deletion of printers Printer browsing Prune printers that are not automatically republished

Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine User Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine User User Machine Machine Machine User Machine Machine Machine Machine Machine User User User Machine User User Machine Machine

Web-based printing Hide "Get Programs" page Hide "Installed Updates" page Hide "Programs and Features" page Hide "Set Program Access and Computer Defaults" page Hide "Windows Features" Hide "Windows Marketplace" Hide the Programs Control Panel Set the number of retries for Password sync Servers Set the retry interval for Password sync Servers Turn On Extensive logging for Password sync Servers Turn on the Windows to NIS password sync for migrated users for Password sync Servers Best effort service type Best effort service type Best effort service type Controlled load service type Controlled load service type Controlled load service type Guaranteed service type Guaranteed service type Guaranteed service type Limit outstanding packets Limit reservable bandwidth Network control service type Network control service type Network control service type Non-conforming packets Qualitative service type Qualitative service type Qualitative service type Set timer resolution Configure Scenario Execution Level Activate Shutdown Event Tracker System State Data feature Display Shutdown Event Tracker Enable Persistent Time Stamp Report unplanned shutdown events Allow only Vista or later connections Customize Warning Messages Offer Remote Assistance Solicited Remote Assistance Turn on bandwidth optimization Turn on session logging All Removable Storage classes: Deny all access All Removable Storage classes: Deny all access All Removable Storage: Allow direct access in remote sessions CD and DVD: Deny read access CD and DVD: Deny read access CD and DVD: Deny write access CD and DVD: Deny write access Custom Classes: Deny read access Custom Classes: Deny read access Custom Classes: Deny write access Custom Classes: Deny write access Floppy Drives: Deny read access Floppy Drives: Deny read access Floppy Drives: Deny write access Floppy Drives: Deny write access Removable Disks: Deny read access Removable Disks: Deny read access Removable Disks: Deny write access Removable Disks: Deny write access Tape Drives: Deny read access

Machine User User User User User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine

Tape Drives: Deny read access Tape Drives: Deny write access Tape Drives: Deny write access Time (in seconds) to force reboot Time (in seconds) to force reboot WPD Devices: Deny read access WPD Devices: Deny read access WPD Devices: Deny write access WPD Devices: Deny write access Ignore Delegation Failure Minimum Idle Connection Timeout for RPC/HTTP connections Propagation of extended error information Restrictions for Unauthenticated RPC clients RPC Endpoint Mapper Client Authentication RPC Troubleshooting State Information Allow logon scripts when NetBIOS or WINS is disabled Maximum wait time for Group Policy scripts Run legacy logon scripts hidden Run logoff scripts visible Run logon scripts synchronously Run logon scripts synchronously Run logon scripts visible Run shutdown scripts visible Run startup scripts asynchronously Run startup scripts visible Allow indexing of encrypted files Allow using diacritics Indexer data location Prevent displaying advanced indexing options in the Control Panel Prevent indexing e-mail attachments Prevent indexing files in Offline Files cache Prevent indexing Microsoft Office Outlook Prevent indexing public folders Prevent indexing uncached Exchange folders Turn on Security Center (Domain PCs only) Configure the refresh interval for Server Manager Do not display Initial Configuration Tasks window automatically at logon Do not display Manage Your Server page at logon Do not display Server Manager automatically at logon Specify Windows installation file location Specify Windows Service Pack installation file location Allow DFS roots to be published Allow shared folders to be published Prevent users from sharing files within their profile. Don't run specified Windows applications Prevent access to registry editing tools Prevent access to the command prompt Run only specified Windows applications Do not display the Welcome Center at user logon Disable unpacking and installation of gadgets that are not digitally signed. Disable unpacking and installation of gadgets that are not digitally signed. Override the More Gadgets Link Override the More Gadgets Link Turn Off User Installed Windows Sidebar Gadgets Turn Off User Installed Windows Sidebar Gadgets Turn off Windows Sidebar Turn off Windows Sidebar Delete data from devices running Microsoft firmware when a user logs off from the computer. Delete data from devices running Microsoft firmware when a user logs off from the computer. Require a PIN to access data on devices running Microsoft firmware Require a PIN to access data on devices running Microsoft firmware Turn off automatic wake

User Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine User User Machine User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User Machine User Machine User Machine User Machine User Machine User Machine User Machine

Turn off automatic wake Turn off Windows SideShow Turn off Windows SideShow Allow certificates with no extended key usage certificate attribute Allow Integrated Unblock screen to be displayed at the time of logon Allow signature keys valid for Logon Allow time invalid certificates Allow user name hint Configure root certificate clean up Display string when smart card is blocked Filter duplicate logon certificates Force the reading of all certificates from the smart card Prevent plaintext PINs from being returned by Credential Manager Reverse the subject name stored in a certificate when displaying Turn on certificate propagation from smart card Turn on root certificate propagation from smart card Set update interval for NIS subordinate servers Turn on extensive logging for domain controllers running Server for NIS Communities Permitted Managers Traps for public community Do not allow Sound Recorder to run Do not allow Sound Recorder to run Add "Run in Separate Memory Space" check box to Run dialog box Add Logoff to the Start Menu Add the Run command to the Start Menu Clear history of recently opened documents on exit Clear the recent programs list for new users Do not display any custom toolbars in the taskbar Do not keep history of recently opened documents Do not search communications Do not search files Do not search Internet Do not search programs Do not use the search-based method when resolving shell shortcuts Do not use the tracking-based method when resolving shell shortcuts Force classic Start Menu Gray unavailable Windows Installer programs Start Menu shortcuts Hide the notification area Lock the Taskbar Prevent changes to Taskbar and Start Menu Settings Prevent grouping of taskbar items Remove access to the context menus for the taskbar Remove All Programs list from the Start menu Remove and prevent access to the Shut Down, Restart, Sleep, and Hibernate commands Remove Balloon Tips on Start Menu items Remove Clock from the system notification area Remove common program groups from Start Menu Remove Default Programs link from the Start menu. Remove Documents icon from Start Menu Remove Drag-and-drop context menus on the Start Menu Remove Favorites menu from Start Menu Remove frequent programs list from the Start Menu Remove Games link from Start Menu Remove Help menu from Start Menu Remove links and access to Windows Update Remove Logoff on the Start Menu Remove Music icon from Start Menu Remove Network Connections from Start Menu Remove Network icon from Start Menu Remove Pictures icon from Start Menu Remove pinned programs list from the Start Menu

User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User User

Remove programs on Settings menu Remove Recent Items menu from Start Menu Remove Run menu from Start Menu Remove Search Computer link Remove Search link from Start Menu Remove the "Undock PC" button from the Start Menu Remove user folder link from Start Menu Remove user name from Start Menu Remove user's folders from the Start Menu Show QuickLaunch on Taskbar Turn off notification area cleanup Turn off personalized menus Turn off user tracking Use folders instead of library Set the Email IDs to which notifications are to be sent Set the SMTP Server used to send notifications Set the Time interval in minutes for logging accounting data Turn on Accounting for WSRM Turn off Configuration Turn off System Restore For tablet pen input, don’t show the Input Panel icon For tablet pen input, don’t show the Input Panel icon For touch input, don’t show the Input Panel icon For touch input, don’t show the Input Panel icon Include rarely used Chinese, Kanji, or Hanja characters Include rarely used Chinese, Kanji, or Hanja characters Prevent Input Panel tab from appearing Prevent Input Panel tab from appearing Switch to the Simplified Chinese (PRC) gestures Switch to the Simplified Chinese (PRC) gestures Turn off AutoComplete integration with Input Panel Turn off AutoComplete integration with Input Panel Turn off password security in Input Panel Turn off password security in Input Panel Turn off tolerant and Z-shaped scratch-out gestures Turn off tolerant and Z-shaped scratch-out gestures Do not allow Inkball to run Do not allow Inkball to run Do not allow printing to Journal Note Writer Do not allow printing to Journal Note Writer Do not allow Snipping Tool to run Do not allow Snipping Tool to run Do not allow Sticky Notes to be run Do not allow Sticky Notes to be run Do not allow Windows Journal to be run Do not allow Windows Journal to be run Prevent Back-ESC mapping Prevent Back-ESC mapping Prevent flicks Prevent flicks Prevent Flicks Learning Mode Prevent Flicks Learning Mode Prevent launch an application Prevent launch an application Prevent press and hold Prevent press and hold Turn off hardware buttons Turn off hardware buttons Turn off pen feedback Turn off pen feedback Lock all taskbar settings Prevent users from adding or removing toolbars

User User User User User User User User User User User User User User Machine Machine Machine Machine Machine Machine Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User User User

Prevent users from moving taskbar to another screen dock location Prevent users from rearranging toolbars Prevent users from resizing the taskbar Remove the battery meter Remove the networking icon Remove the volume control icon Turn off all balloon notifications Turn off taskbar thumbnails Hide Advanced Properties Checkbox in Add Scheduled Task Wizard Hide Advanced Properties Checkbox in Add Scheduled Task Wizard Hide Property Pages Hide Property Pages Prevent Task Run or End Prevent Task Run or End Prohibit Browse Prohibit Browse Prohibit Drag-and-Drop Prohibit Drag-and-Drop Prohibit New Task Creation Prohibit New Task Creation Prohibit Task Deletion Prohibit Task Deletion Allow .rdp files from unknown publishers Allow .rdp files from unknown publishers Allow .rdp files from valid publishers and user's default .rdp settings Allow .rdp files from valid publishers and user's default .rdp settings Allow audio redirection Allow time zone redirection Allow users to connect remotely using Terminal Services Always prompt for password upon connection Always show desktop on connection Automatic reconnection Configure keep-alive connection interval Configure server authentication for client Configure TS Session Broker farm name Configure TS Session Broker server name Deny logoff of an administrator logged in to the console session Do not allow client printer redirection Do not allow clipboard redirection Do not allow COM port redirection Do not allow drive redirection Do not allow local administrators to customize permissions Do not allow LPT port redirection Do not allow passwords to be saved Do not allow passwords to be saved Do not allow smart card device redirection Do not allow supported Plug and Play device redirection Do not delete temp folder upon exit Do not set default client printer to be default printer in a session Do not use temporary folders per session Enable connection through TS Gateway Enforce Removal of Remote Desktop Wallpaper Hide notifications about TS Licensing problems that affect the terminal server Join TS Session Broker License server security group Limit maximum color depth Limit number of connections Prevent license upgrade Prompt for credentials on the client computer Remove "Disconnect" option from Shut Down dialog Remove Windows Security item from Start menu Require secure RPC communication

User User User User User User User User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine Machine Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine

Require use of specific security layer for remote (RDP) connections Require user authentication for remote connections by using Network Level Authentication Restrict Terminal Services users to a single remote session Server Authentication Certificate Template Set client connection encryption level Set compression algorithm for RDP data Set path for TS Roaming User Profile Set rules for remote control of Terminal Services user sessions Set rules for remote control of Terminal Services user sessions Set the Terminal Services licensing mode Set time limit for active but idle Terminal Services sessions Set time limit for active but idle Terminal Services sessions Set time limit for active Terminal Services sessions Set time limit for active Terminal Services sessions Set time limit for disconnected sessions Set time limit for disconnected sessions Set TS Gateway authentication method Set TS Gateway server address Set TS User Home Directory Specify SHA1 thumbprints of certificates representing trusted .rdp publishers Specify SHA1 thumbprints of certificates representing trusted .rdp publishers Specify terminal server fallback printer driver behavior Start a program on connection Start a program on connection Terminate session when time limits are reached Terminate session when time limits are reached Use IP Address Redirection Use mandatory profiles on the terminal server Use the specified Terminal Services license servers Allow remote start of unlisted programs Allow time zone redirection Always show desktop on connection Do not allow clipboard redirection Redirect only the default client printer Redirect only the default client printer Remove remote desktop wallpaper Set time limit for logoff of RemoteApp sessions Set time limit for logoff of RemoteApp sessions Use Terminal Services Easy Print printer driver first Use Terminal Services Easy Print printer driver first Use TS Session Broker load balancing Turn off the caching of thumbnails in hidden thumbs.db files Turn off the display of thumbnails and only display icons on network folders Turn off the display of thumbnails and only display icons. Turn off Tablet PC touch input Turn off Tablet PC touch input Configure the list of blocked TPM commands Ignore the default list of blocked TPM commands Ignore the local list of blocked TPM commands Turn on TPM backup to Active Directory Domain Services Prevent backing up to local disks Prevent backing up to local disks Prevent backing up to network shared folder Prevent backing up to network shared folder Prevent backing up to optical media (CD/DVD) Prevent backing up to optical media (CD/DVD) Prevent the user from running the Backup Status and Configuration program Prevent the user from running the Backup Status and Configuration program Turn off backup configuration Turn off backup configuration Turn off Complete PC Backup functionality Turn off Complete PC Backup functionality

Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine User Machine User Machine User User User Machine Machine User Machine Machine User Machine User Machine Machine Machine Machine User User User Machine User User Machine User Machine User Machine User User User Machine User Machine Machine Machine Machine Machine User Machine User Machine User Machine User Machine User Machine User

Turn off restore functionality Turn off restore functionality Add the Administrators security group to roaming user profiles Connect home directory to root of the share Delete cached copies of roaming profiles Delete user profiles older than a specified number of days on system restart Do not check for user ownership of Roaming Profile Folders Do not detect slow network connections Do not forcefully unload the users registry at user logoff Do not log users on with temporary profiles Exclude directories in roaming profile Leave Windows Installer and Group Policy Software Installation Data Limit profile size Maximum retries to unload and update user profile Network directories to sync at Logon/Logoff time only Only allow local user profiles Prevent Roaming Profile changes from propagating to the server Prompt user when a slow network connection is detected Set maximum wait time for the network if a user has a roaming user profile or remote home directory Set roaming profile path for all users logging onto this computer Slow network connection timeout for user profiles Timeout for dialog boxes Wait for remote user profile Configure encryption method Configure TPM platform validation profile Control Panel Setup: Configure recovery folder Control Panel Setup: Configure recovery options Control Panel Setup: Enable advanced startup options Prevent memory overwrite on restart Turn on BitLocker backup to Active Directory Domain Services Configure Windows NTP Client Enable Windows NTP Client Enable Windows NTP Server Global Configuration Settings Diagnostics: Configure scenario execution level Diagnostics: Configure scenario retention Turn off Windows Calendar Turn off Windows Calendar Allow only system backup Disallow locally attached storage as backup target Disallow network as backup target Disallow optical media as backup target Disallow run-once backups Turn off Windows Meeting Space Turn off Windows Meeting Space Turn on Windows Meeting Space auditing Turn on Windows Meeting Space auditing Prohibit installing or uninstalling color profiles Prohibit installing or uninstalling color profiles Configuration of wireless settings using Windows Connect Now Prohibit Access of the Windows Connect Now wizards Prohibit Access of the Windows Connect Now wizards Check for New Signatures Before Scheduled Scans Configure Microsoft SpyNet Reporting Download Entire Signature Set Enable Logging Known Good Detections Enable Logging Unknown Detection Turn off Real-Time Protection Prompts for Unknown Detection Turn off Windows Defender Turn on definition updates through both WSUS and Windows Update Allow only per user or approved shell extensions Display confirmation dialog when deleting files

Machine User Machine User Machine Machine Machine Machine Machine Machine User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User Machine Machine Machine Machine Machine Machine User Machine User Machine User Machine Machine User Machine Machine Machine Machine Machine Machine Machine Machine User User

Do not move deleted files to the Recycle Bin Do not request alternate credentials Do not track Shell shortcuts during roaming Hide the common dialog back button Hide the common dialog places bar Hide the dropdown list of recent files Hide these specified drives in My Computer Hides the Manage item on the Windows Explorer context menu Items displayed in Places Bar Maximum allowed Recycle Bin size Maximum number of recent documents No Computers Near Me in Network Locations No Entire Network in Network Locations Prevent access to drives from My Computer Remove "Map Network Drive" and "Disconnect Network Drive" Remove CD Burning features Remove DFS tab Remove File menu from Windows Explorer Remove Hardware tab Remove Search button from Windows Explorer Remove Security tab Remove Shared Documents from My Computer Remove UI to change keyboard navigation indicator setting Remove UI to change menu animation setting Remove Windows Explorer's default context menu Removes the Folder Options menu item from the Tools menu Request credentials for network installations Turn off caching of thumbnail pictures Turn off shell protocol protected mode Turn off shell protocol protected mode Turn off Windows+X hotkeys Turn on Classic Shell Hide the file scan progress window Limit Windows File Protection cache size Set Windows File Protection scanning Specify Windows File Protection cache location Windows Firewall: Allow authenticated IPSec bypass Windows Firewall: Allow ICMP exceptions Windows Firewall: Allow ICMP exceptions Windows Firewall: Allow inbound file and printer sharing exception Windows Firewall: Allow inbound file and printer sharing exception Windows Firewall: Allow inbound remote administration exception Windows Firewall: Allow inbound remote administration exception Windows Firewall: Allow inbound Remote Desktop exceptions Windows Firewall: Allow inbound Remote Desktop exceptions Windows Firewall: Allow inbound UPnP framework exceptions Windows Firewall: Allow inbound UPnP framework exceptions Windows Firewall: Allow local port exceptions Windows Firewall: Allow local port exceptions Windows Firewall: Allow local program exceptions Windows Firewall: Allow local program exceptions Windows Firewall: Allow logging Windows Firewall: Allow logging Windows Firewall: Define inbound port exceptions Windows Firewall: Define inbound port exceptions Windows Firewall: Define inbound program exceptions Windows Firewall: Define inbound program exceptions Windows Firewall: Do not allow exceptions Windows Firewall: Do not allow exceptions Windows Firewall: Prohibit notifications Windows Firewall: Prohibit notifications Windows Firewall: Prohibit unicast response to multicast or broadcast requests

User User User User User User User User User User User User User User User User User User User User User User User User User User User User Machine User User User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine

Windows Firewall: Prohibit unicast response to multicast or broadcast requests Windows Firewall: Protect all network connections Windows Firewall: Protect all network connections Turn off the communities features Turn off the communities features Turn off Windows Mail application Turn off Windows Mail application Prevent Windows Media DRM Internet Access Allow Screen Saver Configure HTTP Proxy Configure MMS Proxy Configure Network Buffering Configure RTSP Proxy Do Not Show Anchor Do Not Show First Use Dialog Boxes Hide Network Tab Hide Privacy Tab Hide Security Tab Prevent Automatic Updates Prevent CD and DVD Media Information Retrieval Prevent Codec Download Prevent Desktop Shortcut Creation Prevent Media Sharing Prevent Music File Media Information Retrieval Prevent Quick Launch Toolbar Shortcut Creation Prevent Radio Station Preset Retrieval Prevent Video Smoothing Set and Lock Skin Streaming Media Protocols Do not allow Windows Messenger to be run Do not allow Windows Messenger to be run Do not automatically start Windows Messenger initially Do not automatically start Windows Messenger initially Allow automatic configuration of listeners Allow Basic authentication Allow Basic authentication Allow unencrypted traffic Allow unencrypted traffic Disallow Digest authentication Disallow Kerberos authentication Disallow Kerberos authentication Disallow Negotiate authentication Disallow Negotiate authentication Trusted Hosts Allow Remote Shell Access MaxConcurrentUsers Specify idle Timeout Specify maximum amount of memory in MB per Shell Specify maximum number of processes per Shell Specify maximum number of remote shells per user Specify Shell Timeout Allow Automatic Updates immediate installation Allow non-administrators to receive update notifications Allow signed updates from an intranet Microsoft update service location Automatic Updates detection frequency Configure Automatic Updates Delay Restart for scheduled installations Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box Enable client-side targeting

Machine Machine Machine Machine User Machine User Machine User User User User User User Machine User User User Machine User User Machine Machine User Machine User Machine User User Machine User Machine User Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine Machine User machine user Machine

Enabling Windows Update Power Management to automatically wake up the system to install scheduled updates No auto-restart for scheduled Automatic Updates installations Remove access to use all Windows Update features Re-prompt for restart with scheduled installations Reschedule Automatic Updates scheduled installations Specify intranet Microsoft update service location Turn on recommended updates via Automatic Updates Windows Automatic Updates Timeout for hung logon sessions during shutdown Turn off legacy remote shutdown interface Custom User Interface Disable or enable software Secure Attention Sequence Display information about previous logons during user logon Remove logon hours expiration warnings Report when logon server was not available during user logon Report when logon server was not available during user logon Set action to take when logon hours expire Turn off automatic termination of applications that block or cancel shutdown Custom Instant Search Internet search provider

Machine Machine User Machine Machine Machine Machine User Machine Machine User Machine Machine User machine user User Machine User

Policy Path Windows Components\ActiveX Installer Service Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs Control Panel\Add or Remove Programs ADFS Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Application Compatibility Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\Attachment Manager Windows Components\AutoPlay Policies Windows Components\AutoPlay Policies Windows Components\AutoPlay Policies Windows Components\AutoPlay Policies Windows Components\AutoPlay Policies Windows Components\AutoPlay Policies Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Network\Background Intelligent Transfer Service (BITS) Windows Components\Import Video Windows Components\Import Video Windows Components\Windows Customer Experience Improvement Program Windows Components\Windows Customer Experience Improvement Program Network\SSL Configuration Settings System System Windows Components\NetMeeting Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting Windows Components\NetMeeting Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting

Windows Components\NetMeeting Windows Components\NetMeeting\Options Page Windows Components\NetMeeting Windows Components\NetMeeting Windows Components\NetMeeting\Options Page Windows Components\NetMeeting\Options Page Windows Components\NetMeeting\Options Page Windows Components\NetMeeting\Options Page Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting Windows Components\NetMeeting Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting Windows Components\NetMeeting Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting Windows Components\NetMeeting\Audio & Video Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting\Application Sharing Windows Components\NetMeeting Windows Components\NetMeeting Windows Components\NetMeeting Control Panel Control Panel Control Panel Control Panel Control Panel\Display Control Panel\Display Control Panel\Display Control Panel\Display Control Panel\Display\Desktop Themes Control Panel\Display Control Panel\Display Control Panel\Display\Desktop Themes Control Panel\Display\Desktop Themes Control Panel\Display\Desktop Themes Control Panel\Display Control Panel\Display\Desktop Themes Control Panel\Display Control Panel\Display Control Panel\Display Control Panel\User Accounts Logon Logon System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation System\Credentials Delegation Windows Components\Credential User Interface Windows Components\Credential User Interface System\Ctrl+Alt+Del Options System\Ctrl+Alt+Del Options

System\Ctrl+Alt+Del Options System\Ctrl+Alt+Del Options System\Distributed COM\Application Compatibility Settings System\Distributed COM\Application Compatibility Settings Desktop\Desktop Desktop\Desktop Desktop\Desktop Desktop\Desktop Desktop\Desktop Desktop Desktop Desktop\Desktop Desktop\Active Directory Desktop\Active Directory Desktop Desktop Desktop Desktop\Active Directory Desktop Desktop\Desktop Desktop Desktop\Desktop Desktop\Desktop Desktop\Desktop Desktop\Desktop Desktop Desktop Desktop Desktop Desktop Desktop Desktop Desktop System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Driver Installation System\Device Installation System\Driver Installation System\Device Installation System\Driver Installation System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Device Installation System\Device Installation System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Device Installation\Device Installation Restrictions System\Device Installation System\Device Installation System\Driver Installation System\Driver Installation Network Windows Components\Digital Locker Windows Components\Digital Locker Troubleshooting and Diagnostics\Disk Diagnostic Troubleshooting and Diagnostics\Disk Diagnostic System\Disk NV Cache System\Disk NV Cache System\Disk NV Cache System\Disk NV Cache

System\Disk Quotas System\Disk Quotas System\Disk Quotas System\Disk Quotas System\Disk Quotas System\Disk Quotas System Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Network\DNS Client Windows Components\Desktop Window Manager\Window Frame Coloring Windows Components\Desktop Window Manager\Window Frame Coloring Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager Windows Components\Desktop Window Manager\Window Frame Coloring Windows Components\Desktop Window Manager\Window Frame Coloring System Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting\Consent Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Windows Error Reporting Windows Components\Windows Error Reporting\Advanced Error Reporting Settings Windows Components\Event Forwarding Windows Components\Event Log Service\Application Windows Components\Event Log Service\Security

Windows Components\Event Log Service\Setup Windows Components\Event Log Service\System Windows Components\Event Log Service\Application Windows Components\Event Log Service\Security Windows Components\Event Log Service\Setup Windows Components\Event Log Service\System Windows Components\Event Log Service\Application Windows Components\Event Log Service\Security Windows Components\Event Log Service\Setup Windows Components\Event Log Service\System Windows Components\Event Log Service\Application Windows Components\Event Log Service\Security Windows Components\Event Log Service\Setup Windows Components\Event Log Service\System Windows Components\Event Log Service\Application Windows Components\Event Log Service\Security Windows Components\Event Log Service\Setup Windows Components\Event Log Service\System Windows Components\Event Log Service\Setup Windows Components\Event Viewer Windows Components\Event Viewer Windows Components\Event Viewer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Troubleshooting and Diagnostics\Corrupted File Recovery System\NTFS Filesystem System\Folder Redirection System\Folder Redirection System\Folder Redirection Windows Explorer\Explorer Frame Pane Windows Explorer\Explorer Frame Pane Windows Components\Game Explorer Windows Components\Game Explorer System System\Locale Services System\Locale Services System\Locale Services System\Locale Services System\Locale Services System\Locale Services Control Panel\Regional and Language Options Control Panel\Regional and Language Options Control Panel\Regional and Language Options Control Panel\Regional and Language Options Control Panel\Regional and Language Options Control Panel\Regional and Language Options System\Locale Services System\Locale Services System\Locale Services Control Panel\Regional and Language Options Control Panel\Regional and Language Options System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy

System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy System\Group Policy GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences

GroupPolicy:PolicyPolicies \Logging and tracing \Plugins \MMC_Preferences \MMC_Preferences \MMC_Preferences \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences GroupPolicy:PolicyPolicies \Logging and tracing \MMC_Preferences Group Policy System System System Windows Components\Online Assistance Internet Communication settings Internet Communication settings Windows Components\Online Assistance Internet Communication settings System\Windows HotStart System\Windows HotStart Internet Communication Management Internet Communication Management Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings

Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Windows Components\Internet Information Services Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Multimedia Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Printing Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Toolbars Windows Components\Internet Explorer

Windows Components\Internet Explorer Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Toolbars Windows Components\Internet Explorer\Toolbars Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel

Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Security Features Windows Components\Internet Explorer\Security Features Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Persistence Behavior Windows Components\Internet Explorer\Persistence Behavior Windows Components\Internet Explorer\Persistence Behavior

Windows Components\Internet Explorer\Persistence Behavior Windows Components\Internet Explorer\Persistence Behavior Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction

Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Searching Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Corporate Settings\Code Download Windows Components\Internet Explorer\Internet Settings\Component Updates\Help Menu > About Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Settings\Display settings\General Colors Windows Components\Internet Explorer\Internet Settings\Display settings Windows Components\Internet Explorer\Internet Settings\Display settings\General Colors Windows Components\Internet Explorer\Internet Settings\Display settings\General Colors Windows Components\Internet Explorer\Internet Settings\Display settings\Link Colors Windows Components\Internet Explorer\Internet Settings\Display settings\Link Colors Windows Components\Internet Explorer\Internet Settings\Display settings\Link Colors Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s Windows Components\Internet Explorer\Security Features\Add-on Management Windows Components\Internet Explorer\Security Features\Binary Behavior Security Restriction Windows Components\Internet Explorer\Security Features\Consistent Mime Handling Windows Components\Internet Explorer\Security Features\Information Bar Windows Components\Internet Explorer\Security Features\Local Machine Zone Lockdown Security Windows Components\Internet Explorer\Security Features\Mime Sniffing Safety Feature Windows Components\Internet Explorer\Security Features\MK Protocol Security Restriction Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown Windows Components\Internet Explorer\Security Features\Object Caching Protection Windows Components\Internet Explorer\Security Features\Protection From Zone Elevation Windows Components\Internet Explorer\Security Features\Restrict ActiveX Install Windows Components\Internet Explorer\Security Features\Restrict File Download Windows Components\Internet Explorer\Security Features\Scripted Window Security Restrictions Windows Components\Internet Explorer\Application Compatibility\Enable cut, copy or paste operations from the clipboard if URLACTION_SCRIPT_PASTE is s

Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Administrator Approved Controls Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Offline Pages Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Security Features\Network Protocol Lockdown\Restricted Protocols Per Security Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Multimedia Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\Internet Explorer\Internet Settings\Component Updates\Periodic check for updates to Internet Explorer and Internet Tools Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Settings\Component Updates\Periodic check for updates to Internet Explorer and Internet Tools Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing

Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing Windows Components\Internet Explorer\Internet Settings\AutoComplete Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Multimedia Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer\Internet Control Panel\Advanced Page Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Settings\URL Encoding Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Multimedia Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\RSS Feeds Windows Components\RSS Feeds Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Toolbars Windows Components\Internet Explorer\Toolbars Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Signup Settings Windows Components\Internet Explorer

Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Control Panel\Security Page Windows Components\Internet Explorer\Internet Settings\AutoComplete Windows Components\Internet Explorer Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Browsing Windows Components\Internet Explorer\Internet Settings\Display settings\Link Colors Windows Components\Internet Explorer\Internet Control Panel\Advanced settings\Internet Connection Wizard Settings Windows Components\Internet Explorer Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Browser menus Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone

Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Internet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Intranet Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Local Machine Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Restricted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Trusted Sites Zone Windows Components\Internet Explorer\Internet Control Panel\Security Page\Locked-Down Trusted Sites Zone Internet Communication settings Internet Communication settings Tablet PC\Handwriting personalization Tablet PC\Handwriting personalization Tablet PC\Handwriting personalization Tablet PC\Handwriting personalization System\iSCSI\iSCSI Target Discovery System\iSCSI\General iSCSI System\iSCSI\iSCSI Security System\iSCSI\General iSCSI System\iSCSI\iSCSI Security System\iSCSI\iSCSI Target Discovery System\iSCSI\iSCSI Target Discovery System\iSCSI\iSCSI Target Discovery System\iSCSI\iSCSI Security System\iSCSI\iSCSI Security System\KDC System\Kerberos System\Kerberos System\Kerberos Troubleshooting and Diagnostics\Windows Memory Leak Diagnosis Network\Link-Layer Topology Discovery Network\Link-Layer Topology Discovery System\Logon System\Logon System\Logon System\Logon System\Logon System\Logon System\Logon

System System\Logon System System\Logon System\Logon System\Logon System Windows Components\Windows Media Center Windows Components\Windows Media Center Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins\Extension snap-ins Windows Components\Microsoft Management Console\Restricted/Permitted snap-ins Windows Components\Microsoft Management Console Windows Components\Microsoft Management Console mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT \Group Policy \Group Policy \Group Policy mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT

\Group Policy\Group Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins \Group Policy\Group Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT \Group Policy mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions \Group Policy\Group Policy snap-in extensions \Group Policy\Resultant Set of Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions mmc:MMC_RESTRICT \Group Policy\Group Policy snap-in extensions mmc:MMC_RESTRICT mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmcsnapins:MMC_GroupPolicy

mmcsnapins:MMC_GroupPolicy mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins mmc:MMC_RESTRICT mmc:MMC_ExtensionSnapins Windows Components\Windows Mobility Center Windows Components\Windows Mobility Center Windows Components\Presentation Settings Windows Components\Presentation Settings Windows Components\Windows Movie Maker Windows Components\Windows Movie Maker Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Internet Communication settings Troubleshooting and Diagnostics\Microsoft Support Diagnostic Tool Troubleshooting and Diagnostics\Microsoft Support Diagnostic Tool Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Windows Installer Windows Components\Network Access Protection System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon System\Net Logon System\Net Logon

System\Net Logon System\Net Logon System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records System\Net Logon\DC Locator DNS Records Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Network\Network Connections Windows Components\Network Projector Windows Components\Network Projector Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files

Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Offline Files Network\Microsoft Peer-to-Peer Networking Services Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Global Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Link-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Site-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Global Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Link-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Site-Local Clouds Network\Microsoft Peer-to-Peer Networking Services Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Global Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Link-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Site-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Global Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Link-Local Clouds Network\Microsoft Peer-to-Peer Networking Services\Peer Name Resolution Protocol\Site-Local Clouds Windows Components\Parental Controls Troubleshooting and Diagnostics\Application Compatibility Diagnostics Troubleshooting and Diagnostics\Application Compatibility Diagnostics Troubleshooting and Diagnostics\Application Compatibility Diagnostics Troubleshooting and Diagnostics\Application Compatibility Diagnostics Troubleshooting and Diagnostics\Application Compatibility Diagnostics Tablet PC\Tablet PC Pen Training Tablet PC\Tablet PC Pen Training System\Performance Control Panel System\Performance Control Panel System\Performance Control Panel System\Performance Control Panel System\Performance Control Panel System\Performance Control Panel Troubleshooting and Diagnostics\Windows Boot Performance Diagnostics Troubleshooting and Diagnostics\Windows Standby/Resume Performance Diagnostics Troubleshooting and Diagnostics\Windows System Responsiveness Performance Diagnostics Troubleshooting and Diagnostics\Windows Shutdown Performance Diagnostics System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management\Notification Settings System\Power Management\Notification Settings System System\Power Management\Notification Settings System\Power Management\Notification Settings System\Power Management System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management

System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management\Button Settings System\Power Management System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management\Video and Display Settings System\Power Management\Video and Display Settings System\Power Management\Sleep Settings System\Power Management\Sleep Settings System\Power Management\Notification Settings System\Power Management\Video and Display Settings System\Power Management\Video and Display Settings System\Power Management\Hard Disk Settings System\Power Management\Hard Disk Settings System\Power Management\Sleep Settings System\Power Management\Sleep Settings Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Windows Explorer\Previous Versions Printers Printers Printers Printers Printers Printers Printers Control Panel\Printers Control Panel\Printers Printers Printers Printers Control Panel\Printers Printers Printers Printers Printers Printers Control Panel\Printers Control Panel\Printers Control Panel\Printers Printers Control Panel\Printers Control Panel\Printers Printers Printers

Printers Control Panel\Programs Control Panel\Programs Control Panel\Programs Control Panel\Programs Control Panel\Programs Control Panel\Programs Control Panel\Programs Windows Components\Password Synchronization Windows Components\Password Synchronization Windows Components\Password Synchronization Windows Components\Password Synchronization Network\QoS Packet Scheduler\DSCP value of conforming packets Network\QoS Packet Scheduler\DSCP value of non-conforming packets Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler\DSCP value of conforming packets Network\QoS Packet Scheduler\DSCP value of non-conforming packets Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler\DSCP value of conforming packets Network\QoS Packet Scheduler\DSCP value of non-conforming packets Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler Network\QoS Packet Scheduler Network\QoS Packet Scheduler\DSCP value of conforming packets Network\QoS Packet Scheduler\DSCP value of non-conforming packets Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler\DSCP value of conforming packets Network\QoS Packet Scheduler\DSCP value of non-conforming packets Network\QoS Packet Scheduler\Layer-2 priority value Network\QoS Packet Scheduler Troubleshooting and Diagnostics\Windows Resource Exhaustion Detection and Resolution System System System wer:CAT_WindowsErrorReportingAdvanced System\Remote Assistance System\Remote Assistance System\Remote Assistance System\Remote Assistance System\Remote Assistance System\Remote Assistance System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access

System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Removable Storage Access System\Remote Procedure Call System\Remote Procedure Call System\Remote Procedure Call System\Remote Procedure Call System\Remote Procedure Call System\Remote Procedure Call System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts System\Scripts Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Search Windows Components\Security Center System\Server Manager System\Server Manager System System\Server Manager System System Shared Folders Shared Folders Windows Components\Network Sharing System System System System Windows Explorer Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows Sidebar Windows Components\Windows SideShow Windows Components\Windows SideShow Windows Components\Windows SideShow Windows Components\Windows SideShow Windows Components\Windows SideShow

Windows Components\Windows SideShow Windows Components\Windows SideShow Windows Components\Windows SideShow Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Smart Card Windows Components\Server for NIS Windows Components\Server for NIS Network\SNMP Network\SNMP Network\SNMP Windows Components\Sound Recorder Windows Components\Sound Recorder Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar

Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Windows Components\Windows System Resource Manager Windows Components\Windows System Resource Manager Windows Components\Windows System Resource Manager Windows Components\Windows System Resource Manager System\System Restore System\System Restore Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Input Panel Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Accessories Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Pen UX Behaviors Tablet PC\Pen UX Behaviors Tablet PC\Pen Flicks Learning Tablet PC\Pen Flicks Learning Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Hardware Buttons Tablet PC\Cursors Tablet PC\Cursors Start Menu and Taskbar Start Menu and Taskbar

Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Start Menu and Taskbar Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Task Scheduler Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Terminal Server\TS Session Broker Windows Components\Terminal Services\Terminal Server\TS Session Broker Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Printer Redirection Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Device and Resource Redirection Windows Components\Terminal Services\Terminal Server\Temporary folders Windows Components\Terminal Services\Terminal Server\Printer Redirection Windows Components\Terminal Services\Terminal Server\Temporary folders Windows Components\Terminal Services\TS Gateway Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Licensing Windows Components\Terminal Services\Terminal Server\TS Session Broker Windows Components\Terminal Services\TS Licensing Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\TS Licensing Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Security

Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Security Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Profiles Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Connections Windows Components\Terminal Services\Terminal Server\Licensing Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\TS Gateway Windows Components\Terminal Services\TS Gateway Windows Components\Terminal Services\Terminal Server\Profiles Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Remote Desktop Connection Client Windows Components\Terminal Services\Terminal Server\Printer Redirection Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Remote Session Environment Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\Session Time Limits Windows Components\Terminal Services\Terminal Server\TS Session Broker Windows Components\Terminal Services\Terminal Server\Profiles Windows Components\Terminal Services\Terminal Server\Licensing terminalserver:TS_CONNECTIONS terminalserver:TS_REDIRECTION terminalserver:TS_SESSIONS terminalserver:TS_REDIRECTION terminalserver:TS_PRINT_REDIRECTION terminalserver:TS_PRINT_REDIRECTION terminalserver:TS_SESSIONS terminalserver:TS_SESSION_TIME_LIMITS terminalserver:TS_SESSION_TIME_LIMITS terminalserver:TS_PRINT_REDIRECTION terminalserver:TS_PRINT_REDIRECTION terminalserver:TS_SD_Node Windows Explorer Windows Explorer Windows Explorer Tablet PC\Touch Input Tablet PC\Touch Input System\Trusted Platform Module Services System\Trusted Platform Module Services System\Trusted Platform Module Services System\Trusted Platform Module Services Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client Windows Components\Backup\Client

Windows Components\Backup\Client Windows Components\Backup\Client System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles System\User Profiles Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption Windows Components\BitLocker Drive Encryption System\Windows Time Service\Time Providers System\Windows Time Service\Time Providers System\Windows Time Service\Time Providers System\Windows Time Service Troubleshooting and Diagnostics Troubleshooting and Diagnostics Windows Components\Windows Calendar Windows Components\Windows Calendar Backup\Server Backup\Server Backup\Server Backup\Server Backup\Server Windows Components\Windows Meeting Space Windows Components\Windows Meeting Space Windows Components\Windows Meeting Space Windows Components\Windows Meeting Space Windows Components\Windows Color System Windows Components\Windows Color System Network\Windows Connect Now Network\Windows Connect Now Network\Windows Connect Now Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Components\Windows Defender Windows Explorer Windows Explorer

Windows Explorer Windows Explorer Windows Explorer Windows Explorer\Common Open File Dialog Windows Explorer\Common Open File Dialog Windows Explorer\Common Open File Dialog Windows Explorer Windows Explorer Windows Explorer\Common Open File Dialog Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer Windows Explorer System\Windows File Protection System\Windows File Protection System\Windows File Protection System\Windows File Protection \Windows Firewall \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile \Windows Firewall\Domain Profile

\Windows Firewall\Standard Profile \Windows Firewall\Domain Profile \Windows Firewall\Standard Profile Windows Components\Windows Mail Windows Components\Windows Mail Windows Components\Windows Mail Windows Components\Windows Mail Windows Components\Windows Media Digital Rights Management Windows Components\Windows Media Player\Playback Windows Components\Windows Media Player\Networking Windows Components\Windows Media Player\Networking Windows Components\Windows Media Player\Networking Windows Components\Windows Media Player\Networking Windows Components\Windows Media Player\User Interface Windows Components\Windows Media Player Windows Components\Windows Media Player\Networking Windows Components\Windows Media Player\User Interface Windows Components\Windows Media Player\User Interface Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player\Playback Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player Windows Components\Windows Media Player\User Interface Windows Components\Windows Media Player\Networking Windows Components\Windows Messenger Windows Components\Windows Messenger Windows Components\Windows Messenger Windows Components\Windows Messenger Windows Components\Windows Remote Management (WinRM)\WinRM Service Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Management (WinRM)\WinRM Service Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Management (WinRM)\WinRM Service Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Management (WinRM)\WinRM Service Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Management (WinRM)\WinRM Service Windows Components\Windows Remote Management (WinRM)\WinRM Client Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Remote Shell Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update

Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update Windows Components\Windows Update System Windows Components\Shutdown Options Windows Components\Shutdown Options System Windows Components\Windows Logon Options Windows Components\Windows Logon Options Windows Components\Windows Logon Options Windows Components\Windows Logon Options Windows Components\Windows Logon Options Windows Components\Windows Logon Options System\Shutdown Options Windows Components\Instant Search

Registry information HKLM\SOFTWARE\Policies\Microsoft\Windows\AxInstaller!ApprovedList, HKLM\SOFTWARE\Policies\Microsoft\Windows\AxInstaller\ApprovedActiveXInstallSi HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoServices HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoAddPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoWindowsSetupPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoRemovePage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoAddFromCDorFloppy HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoAddFromInternet HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoAddFromNetwork HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoChooseProgramsPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoAddRemovePrograms HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!NoSupportInfo HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Uninstall!DefaultCategory HKLM\Software\Policies\Microsoft\Windows\ADFS!DisallowFederationService HKLM\Software\Policies\Microsoft\Windows\AppCompat!VDMDisallowed HKCU\Software\Policies\Microsoft\Windows\AppCompat!VDMDisallowed HKLM\Software\Policies\Microsoft\Windows\AppCompat!DisablePropPage HKLM\Software\Policies\Microsoft\Windows\AppCompat!DisableEngine HKLM\Software\Policies\Microsoft\Windows\AppCompat!DisablePCA HKCU\Software\Policies\Microsoft\Windows\AppCompat!DisablePCA HKLM\Software\Policies\Microsoft\Windows\AppCompat!DisableWizard HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations!DefaultFileTypeRisk HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments!SaveZoneInformation HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments!HideZoneInfoOnProperties HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations!HighRiskFileTypes HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations!LowRiskFileTypes HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations!ModRiskFileTypes HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments!ScanWithAntiVirus HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments!UseTrustedHandlers HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoAutorun HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoAutorun HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DontSetAutoplayCheckbox HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DontSetAutoplayCheckbox HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDriveTypeAutoRun HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDriveTypeAutoRun HKLM\Software\Policies\Microsoft\Windows\BITS!EnablePeercaching HKLM\Software\Policies\Microsoft\Windows\BITS!DisablePeerCachingClient HKLM\Software\Policies\Microsoft\Windows\BITS!DisablePeerCachingServer HKLM\Software\Policies\Microsoft\Windows\BITS!MaxContentAge HKLM\Software\Policies\Microsoft\Windows\BITS!MaxCacheSize HKLM\Software\Policies\Microsoft\Windows\BITS!MaxDownloadTime HKLM\Software\Policies\Microsoft\Windows\BITS!EnableBITSMaxBandwidth, HKLM\Software\Policies\Microsoft\Windows\BITS!MaxTransferRateOnSchedule, HKLM\Software\Policies\Microsoft\Windows\BITS!MaxBandwidthServed HKLM\Software\Policies\Microsoft\Windows\BITS!MaxJobsPerUser HKLM\Software\Policies\Microsoft\Windows\BITS!MaxJobsPerMachine HKLM\Software\Policies\Microsoft\Windows\BITS!MaxFilesPerJob HKLM\Software\Policies\Microsoft\Windows\BITS!MaxRangesPerFile HKLM\Software\Policies\Microsoft\Windows\BITS!JobInactivityTimeout HKLM\SOFTWARE\Policies\Microsoft\CaptureWizard!VidCap HKCU\SOFTWARE\Policies\Microsoft\CaptureWizard!VidCap HKLM\Software\Policies\Microsoft\SQMClient!CorporateSQMURL, HKLM\Software\Policies\Microsoft\SQMClient!CorporateSQMURL HKLM\Software\Policies\Microsoft\SQMClient\Windows!StudyId, HKLM\Software\Policies\Microsoft\SQMClient\Windows!StudyId HKLM\SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002!Functions HKLM\Software\Policies\Microsoft\Windows\App Management!COMClassStore HKCU\Software\Policies\Microsoft\Windows\App Management!COMClassStore HKCU\Software\Policies\Microsoft\Conferencing!PersistAutoAcceptCalls HKCU\Software\Policies\Microsoft\Conferencing!NoAppSharing HKCU\Software\Policies\Microsoft\Conferencing!NoAudio HKCU\Software\Policies\Microsoft\Conferencing!NoChat HKCU\Software\Policies\Microsoft\Conferencing!NoDirectoryServices HKCU\Software\Policies\Microsoft\Conferencing!NoFullDuplex HKCU\Software\Policies\Microsoft\Conferencing!NoOldWhiteBoard

HKLM\Software\Policies\Microsoft\Conferencing!NoRDS HKCU\Software\Policies\Microsoft\Conferencing!NoAdvancedCalling HKCU\Software\Policies\Microsoft\Conferencing!NoNewWhiteBoard HKCU\Software\Policies\Microsoft\Conferencing!Use AutoConfig, HKCU\Software\Policies\Microsoft\Conferencing!ConfigFile HKCU\Software\Policies\Microsoft\Conferencing!NoAudioPage HKCU\Software\Policies\Microsoft\Conferencing!NoGeneralPage HKCU\Software\Policies\Microsoft\Conferencing!NoSecurityPage HKCU\Software\Policies\Microsoft\Conferencing!NoVideoPage HKCU\Software\Policies\Microsoft\Conferencing!MaximumBandwidth HKCU\Software\Policies\Microsoft\Conferencing!MaxFileSendSize HKCU\Software\Policies\Microsoft\Conferencing!NoAddingDirectoryServers HKCU\Software\Policies\Microsoft\Conferencing!NoTrueColorSharing HKCU\Software\Policies\Microsoft\Conferencing!NoAutoAcceptCalls HKCU\Software\Policies\Microsoft\Conferencing!NoChangingCallMode HKCU\Software\Policies\Microsoft\Conferencing!NoChangeDirectSound HKCU\Software\Policies\Microsoft\Conferencing!NoAllowControl HKCU\Software\Policies\Microsoft\Conferencing!NoSharingDesktop HKCU\Software\Policies\Microsoft\Conferencing!NoReceivingFiles HKCU\Software\Policies\Microsoft\Conferencing!NoReceivingVideo HKCU\Software\Policies\Microsoft\Conferencing!NoSendingFiles HKCU\Software\Policies\Microsoft\Conferencing!NoSendingVideo HKCU\Software\Policies\Microsoft\Conferencing!NoSharing HKCU\Software\Policies\Microsoft\Conferencing!NoSharingDosWindows HKCU\Software\Policies\Microsoft\Conferencing!NoSharingExplorer HKCU\Software\Policies\Microsoft\Conferencing!NoWebDirectory HKCU\Software\Policies\Microsoft\Conferencing!CallSecurity HKCU\Software\Policies\Microsoft\Conferencing!IntranetSupportURL HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ForceClassicControlPanel HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisallowCpl, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Disallo HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoControlPanel HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!RestrictCpl, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Restrict HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoDispAppearancePage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoDispBackgroundPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoDispScrSavPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoDispSettingsPage HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!SetVisualStyle HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop!ScreenSaverIsSecure HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoChangingWallPaper HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoVisualStyleChoice HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoSizeChoice HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoColorChoice HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!NoDispCPL HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoThemesTab HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop!ScreenSaveActive HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop!SCRNSAVE.EXE HKCU\Software\Policies\Microsoft\Windows\Control Panel\Desktop!ScreenSaveTimeOut HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!UseDefaultTile HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DefaultLogonDomain HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!ExcludedCredentialProviders HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowDefCredentialsWhenNTLMOnly, HKLM\Software\Policies\Microsoft\Windows\Credenti HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowDefaultCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowFreshCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation\A HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowSavedCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation\ HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowFreshCredentialsWhenNTLMOnly, HKLM\Software\Policies\Microsoft\Windows\Creden HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!AllowSavedCredentialsWhenNTLMOnly, HKLM\Software\Policies\Microsoft\Windows\Crede HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!DenyDefaultCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!DenyFreshCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation\D HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation!DenySavedCredentials, HKLM\Software\Policies\Microsoft\Windows\CredentialsDelegation\ HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\CredUI!EnumerateAdministrators HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\CredUI!EnableSecureCredentialPrompting HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableChangePassword HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableLockWorkstation

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoLogoff HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableTaskMgr HKLM\Software\Policies\Microsoft\Windows NT\DCOM\AppCompat!AllowLocalActivationSecurityCheckExemptionList HKLM\Software\Policies\Microsoft\Windows NT\DCOM\AppCompat!ListBox_Support_ActivationSecurityCheckExemptionList, HKLM\Software\Policies\Microso HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\AdminComponent!Add, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoHTMLWallPaper HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!Wallpaper, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!Wallpaper HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoActiveDesktop HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoComponents HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRecentDocsNetHood HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSaveSettings HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ForceActiveDesktopOn HKCU\Software\Policies\Microsoft\Windows\Directory UI!EnableFilter HKCU\Software\Policies\Microsoft\Windows\Directory UI!HideDirectoryFolder HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDesktop HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoInternetIcon HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoNetHood HKCU\Software\Policies\Microsoft\Windows\Directory UI!QueryLimit HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoCloseDragDropBands HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoAddingComponents HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoMovingBands HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoActiveDesktopChanges HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoClosingComponents HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoDeletingComponents HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop!NoEditingComponents HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisablePersonalDirChange HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum!{20D04FE0-3AEA-1069-A2D8-08002B30309D} HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum!{450D8FBA-AD25-11D0-98A8-0800361B1103} HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPropertiesMyComputer HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPropertiesMyDocuments HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPropertiesRecycleBin HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum!{645FF040-5081-101B-9F08-00AA002F954E} HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDesktopCleanupWizard HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!AllowAdminInstall HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!AllowDeviceIDs, HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions\A HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!AllowDeviceClasses, HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictio HKLM\Software\Policies\Microsoft\Windows\DriverInstall\Restrictions!AllowUserDeviceClasses, HKLM\Software\Policies\Microsoft\Windows\DriverInstall\Restri HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!AllowRemoteRPC HKCU\Software\Policies\Microsoft\Windows NT\Driver Signing!BehaviorOnFailedVerify HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!InstallTimeout HKCU\Software\Policies\Microsoft\Windows\DriverSearching!DontSearchFloppies, HKCU\Software\Policies\Microsoft\Windows\DriverSearching!DontSearchCD HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions\DeniedPolicy!DetailText HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions\DeniedPolicy!SimpleText HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!DisableSystemRestore HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!DisableSendGenericDriverNotFoundToWER HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!DenyUnspecified HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!DenyDeviceIDs, HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions\D HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!DenyDeviceClasses, HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictio HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Restrictions!DenyRemovableDevices HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!AllSigningEqual HKLM\Software\Policies\Microsoft\Windows\DeviceInstall\Settings!DisableBalloonTips HKLM\Software\Policies\Microsoft\Windows\DriverSearching!DontPromptForWindowsUpdate HKCU\Software\Policies\Microsoft\Windows\DriverSearching!DontPromptForWindowsUpdate HKLM\Software\Policies\Microsoft\System\DFSClient!DfsDcNameDelay HKLM\SOFTWARE\Policies\Microsoft\Windows\Digital Locker!DoNotRunDigitalLocker HKCU\SOFTWARE\Policies\Microsoft\Windows\Digital Locker!DoNotRunDigitalLocker HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}!DfdAlertTextOverride HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\ HKLM\Software\Policies\Microsoft\Windows\NvCache!OptimizeBootAndResume HKLM\Software\Policies\Microsoft\Windows\NvCache!EnablePowerModeState HKLM\Software\Policies\Microsoft\Windows\NvCache!EnableNvCache HKLM\Software\Policies\Microsoft\Windows\NvCache!EnableSolidStateMode

HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!ApplyToRemovableMedia HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!Limit, HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!LimitUnits, HKLM\Software\Policie HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!Enable HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!Enforce HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!LogEventOverLimit HKLM\Software\Policies\Microsoft\Windows NT\DiskQuota!LogEventOverThreshold HKLM\Software\Policies\Microsoft\Windows\System!DLT_AllowDomainMode HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!AppendToMultiLabelName HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!AdapterDomainName HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!NameServer HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!SearchList HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegistrationEnabled HKLM\Software\Policies\Microsoft\System\DNSClient!NV PrimaryDnsSuffix HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!UseDomainNameDevolution HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegisterAdapterName HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegisterReverseLookup HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegistrationRefreshInterval HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegistrationOverwritesInConflict HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!RegistrationTtl HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!EnableMulticast HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!UpdateSecurityLevel HKLM\Software\Policies\Microsoft\Windows NT\DNSClient!UpdateTopLevelDomainZones HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowColorizationColorChanges HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowColorizationColorChanges HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowComposition HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowComposition HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowFlip3d HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowFlip3d HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowAnimations HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DisallowAnimations HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DefaultColorizationColorState, HKLM\SOFTWARE\Policies\Microsoft\Windows\DWM!DefaultColorization HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DefaultColorizationColorState, HKCU\SOFTWARE\Policies\Microsoft\Windows\DWM!DefaultColorization HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoEncryptOnMove HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!CorporateWerServer, HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Erro HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\Consent!DefaultConsent HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\Consent!DefaultConsent HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting\DW!DWNoExternalURL, HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting\DW!DWNoFi HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DisableArchive, HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Repo HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DisableArchive, HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Rep HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DisableQueue, HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Repo HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DisableQueue, HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Repo HKLM\ HKCU\ HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!AllOrNone, HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!IncludeMicrosoftApps, HKL HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!LoggingDisabled HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!LoggingDisabled HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!Disabled HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!Disabled HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!ShowUI, HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting\DW!DWAllowHeadless HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DontSendAdditionalData HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DontSendAdditionalData HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\Consent!DefaultOverrideBehavior HKCU\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\Consent!DefaultOverrideBehavior HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting\InclusionList HKLM\Software\Policies\Microsoft\Windows\Windows Error Reporting\ExcludedApplications HKCU\Software\Policies\Microsoft\Windows\Windows Error Reporting\ExcludedApplications HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting\ExclusionList HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting!DoNotShowUI HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!IncludeKernelFaults HKLM\Software\Policies\Microsoft\Windows\EventLog\EventForwarding\SubscriptionManager HKLM\Software\Policies\Microsoft\Windows\EventLog\Application!AutoBackupLogFiles HKLM\Software\Policies\Microsoft\Windows\EventLog\Security!AutoBackupLogFiles

HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!AutoBackupLogFiles HKLM\Software\Policies\Microsoft\Windows\EventLog\System!AutoBackupLogFiles HKLM\Software\Policies\Microsoft\Windows\EventLog\Application!ChannelAccess HKLM\Software\Policies\Microsoft\Windows\EventLog\Security!ChannelAccess HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!ChannelAccess HKLM\Software\Policies\Microsoft\Windows\EventLog\System!ChannelAccess HKLM\Software\Policies\Microsoft\Windows\EventLog\Application!File HKLM\Software\Policies\Microsoft\Windows\EventLog\Security!File HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!File HKLM\Software\Policies\Microsoft\Windows\EventLog\System!File HKLM\Software\Policies\Microsoft\Windows\EventLog\Application!MaxSize HKLM\Software\Policies\Microsoft\Windows\EventLog\Security!MaxSize HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!MaxSize HKLM\Software\Policies\Microsoft\Windows\EventLog\System!MaxSize HKLM\Software\Policies\Microsoft\Windows\EventLog\Application!Retention HKLM\Software\Policies\Microsoft\Windows\EventLog\Security!Retention HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!Retention HKLM\Software\Policies\Microsoft\Windows\EventLog\System!Retention HKLM\Software\Policies\Microsoft\Windows\EventLog\Setup!Enabled HKLM\Software\Policies\Microsoft\EventViewer!MicrosoftRedirectionProgram HKLM\Software\Policies\Microsoft\EventViewer!MicrosoftRedirectionProgramCommandLineParameters HKLM\Software\Policies\Microsoft\EventViewer!MicrosoftRedirectionURL HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!AlwaysShowClassicMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!PreventItemCreationInUsersFilesFolder HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TurnOffSPIAnimations HKLM\Software\Policies\Microsoft\Windows\Explorer!NoHeapTerminationOnCorruption HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{8519d925-541e-4a2b-8b1e-8059d16082f2}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Mic HKLM\Software\Policies\Microsoft\Windows\Filesystems\NTFS!SymLinkState, HKLM\Software\Policies\Microsoft\Windows\Filesystems\NTFS!SymlinkLocalToL HKCU\Software\Policies\Microsoft\Windows\NetCache!DisableFRAdminPin HKLM\Software\Policies\Microsoft\Windows\System\Fdeploy!LocalizeXPRelativePaths HKCU\Software\Policies\Microsoft\Windows\System\Fdeploy!LocalizeXPRelativePaths HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPreviewPane HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoReadingPane HKLM\Software\Policies\Microsoft\Windows\GameUX!DownloadGameInfo HKLM\Software\Policies\Microsoft\Windows\GameUX!ListRecentlyPlayed HKCU\Software\Policies\Microsoft\Control Panel\International\Calendars\TwoDigitYearMax!1 HKLM\Software\Policies\Microsoft\Control Panel\International!PreventGeoIdChange HKCU\Software\Policies\Microsoft\Control Panel\International!PreventGeoIdChange HKLM\Software\Policies\Microsoft\Control Panel\International!CustomLocalesNoSelect HKCU\Software\Policies\Microsoft\Control Panel\International!CustomLocalesNoSelect HKLM\Software\Policies\Microsoft\Control Panel\International!PreventUserOverrides HKCU\Software\Policies\Microsoft\Control Panel\International!PreventUserOverrides HKLM\Software\Policies\Microsoft\MUI\Settings!MachineUILock HKCU\Software\Policies\Microsoft\Control Panel\International!HideAdminOptions HKCU\Software\Policies\Microsoft\Control Panel\International!HideCurrentLocation HKCU\Software\Policies\Microsoft\Control Panel\International!HideLanguageSelection HKCU\Software\Policies\Microsoft\Control Panel\International!HideLocaleSelectAndCustomize HKCU\Software\Policies\Microsoft\Control Panel\Desktop!MultiUILanguageID HKLM\Software\Policies\Microsoft\Control Panel\International!RestrictSystemLocales, HKLM\Software\Policies\Microsoft\Control Panel\International!AllowableS HKLM\Software\Policies\Microsoft\Control Panel\International!RestrictUserLocales, HKLM\Software\Policies\Microsoft\Control Panel\International!AllowableUse HKCU\Software\Policies\Microsoft\Control Panel\International!RestrictUserLocales, HKCU\Software\Policies\Microsoft\Control Panel\International!AllowableUse HKLM\Software\Policies\Microsoft\MUI\Settings!PreferredUILanguages HKCU\Software\Policies\Microsoft\Control Panel\Desktop!PreferredUILanguages HKLM\Software\Policies\Microsoft\Windows\System!AllowX-ForestPolicy-and-RUP HKLM\Software\Policies\Microsoft\Windows\Group Policy!OnlyUseLocalAdminFiles HKCU\Software\Policies\Microsoft\Windows\Group Policy Editor!NewGPOLinksDisabled HKCU\Software\Policies\Microsoft\Windows\Group Policy Editor!GPODisplayName HKLM\Software\Policies\Microsoft\Windows\System!DenyRsopToInteractiveUser HKCU\Software\Policies\Microsoft\Windows\System!DenyRsopToInteractiveUser HKLM\Software\Policies\Microsoft\Windows\Group Policy\{3610eda5-77ef-11d2-8dc5-00c04fa31a66}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windows HKLM\Software\Policies\Microsoft\Windows\Group Policy\{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}!NoSlowLink, HKLM\Software\Policies\Microsoft\Win HKCU\Software\Policies\Microsoft\Windows\Group Policy Editor!ShowPoliciesOnly

HKLM\Software\Policies\Microsoft\Windows\Group Policy\{25537BA6-77A8-11D2-9B6C-0000F8080861}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windo HKCU\Software\Policies\Microsoft\Windows\Group Policy Editor!DCOption HKLM\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTime, HKLM\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTimeO HKLM\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTimeDC, HKLM\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTim HKCU\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTime, HKCU\Software\Policies\Microsoft\Windows\System!GroupPolicyRefreshTimeO HKLM\Software\Policies\Microsoft\Windows\System!GroupPolicyMinTransferRate HKCU\Software\Policies\Microsoft\Windows\System!GroupPolicyMinTransferRate HKLM\Software\Policies\Microsoft\Windows\Group Policy\{A2E30F80-D7DE-11d2-BBDE-00C04F86AE3B}!NoSlowLink, HKLM\Software\Policies\Microsoft\Win HKLM\Software\Policies\Microsoft\Windows\Group Policy\{e437bc1c-aa7d-11d2-a382-00c04f991e27}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windows HKLM\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}!NoBackgroundPolicy, HKLM\Software\Policies\Micro HKLM\Software\Policies\Microsoft\Windows\System!DenyUsersFromMachGP HKLM\Software\Policies\Microsoft\Windows\Group Policy\{42B5FAAE-6536-11d2-AE5A-0000F87571E3}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{827D319E-6EAC-11D2-A4EA-00C04F79F83A}!NoBackgroundPolicy, HKLM\Software\Policies\Micro HKLM\Software\Policies\Microsoft\Windows\Group Policy\{c6dc5466-785a-11d2-84d0-00c04fb169f7}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windows HKLM\Software\Policies\Microsoft\Windows\System!GpNetworkStartTimeoutPolicyValue HKCU\Software\Policies\Microsoft\Windows\Group Policy Editor!DisableAutoADMUpdate HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableBkGndGroupPolicy HKLM\Software\Policies\Microsoft\Windows\System!DisableLGPOProcessing HKLM\Software\Policies\Microsoft\Windows\System!RSoPLogging HKLM\Software\Policies\Microsoft\Windows\System!UserPolicyMode HKLM\Software\Policies\Microsoft\Windows\Group Policy\{B587E2B1-4D59-4e7e-AED9-22B9DF11D053}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wi HKLM\Software\Policies\Microsoft\Windows\Group Policy\{F9C77450-3A41-477e-9310-9ACD617BD9E3}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{F9C77450-3A41-477e-9310-9ACD617BD9E3}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{17C6249E-BA57-4F69-AE93-4FB3D25CD9D7}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{085A3BC4-FB62-4360-90C1-726A9A00DCA3}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{728EE579-943C-4519-9EF7-AB56765798ED}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{728EE579-943C-4519-9EF7-AB56765798ED}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{EB21163A-3F08-44c4-B40F-F67FC97D6F44}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{1A6364EB-776B-4120-ADE1-B63A406A76B5}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{1A6364EB-776B-4120-ADE1-B63A406A76B5}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{F780A62E-DDE3-45b7-9DA6-38CFC25154BA}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{5794DAFD-BE60-433f-88A2-1A31939AC01F}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{5794DAFD-BE60-433f-88A2-1A31939AC01F}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{35141B6B-498A-4cc7-AD59-CEF93D89B2CE}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{0E28E245-9368-4853-AD84-6DA3BA35BB75}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{0E28E245-9368-4853-AD84-6DA3BA35BB75}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{3BAE7E51-E3F4-41D0-853D-9BB9FD47605F}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{7150F9BF-48AD-4da4-A49C-29EF4A8369BA}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{7150F9BF-48AD-4da4-A49C-29EF4A8369BA}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{4F4F5452-92B8-4e4d-AFBB-EBB3BC1F40E3}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{A3F3E39B-5D83-4940-B954-28315B82F0A8}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windo HKLM\Software\Policies\Microsoft\Windows\Group Policy\{A3F3E39B-5D83-4940-B954-28315B82F0A8}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{3EC4E9D3-714D-471F-88DC-4DD4471AAB47}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{6232C319-91AC-4931-9385-E70C2B099F0E}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{6232C319-91AC-4931-9385-E70C2B099F0E}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{516FC620-5D34-4B08-8165-6A06B623EDEB}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{74EE6C03-5363-4554-B161-627540339CAB}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windo HKLM\Software\Policies\Microsoft\Windows\Group Policy\{74EE6C03-5363-4554-B161-627540339CAB}!LogLevel, HKLM\Software\Policies\Microsoft\Windows HKCU\Software\Policies\Microsoft\MMC\{5C935941-A954-4F7C-B507-885941ECE5C4}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E47248BA-94CC-49c4-BBB5-9EB7F05183D0}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E47248BA-94CC-49c4-BBB5-9EB7F05183D0}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{294C9265-50C9-476c-BB18-12069D9FA538}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{17D89FEC-5C44-4972-B12D-241CAEF74509}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{17D89FEC-5C44-4972-B12D-241CAEF74509}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{8A84720A-9AE0-4e74-81D5-B78F85C2867C}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{3A0DBA37-F8B2-4356-83DE-3E90BD5C261F}!NoSlowLink, HKLM\Software\Policies\Microsoft\Win HKLM\Software\Policies\Microsoft\Windows\Group Policy\{3A0DBA37-F8B2-4356-83DE-3E90BD5C261F}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{BFCBBEB0-9DF4-4c0c-A728-434EA66A0373}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{6A4C88C6-C502-4f74-8F60-2CB23EDC24E2}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{6A4C88C6-C502-4f74-8F60-2CB23EDC24E2}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{D08D61AC-6A7A-4945-9A14-A3BB64403607}!Restrict_Run

HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E62688F0-25FD-4c90-BFF5-F508B9D2E31F}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E62688F0-25FD-4c90-BFF5-F508B9D2E31F}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{6A712058-33C6-4046-BCF9-0EA3A8808EDC}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{0DA274B5-EB93-47A7-AAFB-65BA532D3FE6}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{06F18E4A-47DE-43c3-B0E8-17FDC76C76D4}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{45B01F1C-5AC2-458c-9457-42A81B34A26D}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{A8C42CEA-CDB8-4388-97F4-5831F933DA84}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{BC75B1ED-5833-4858-9BB8-CBF0B166DF9D}!NoSlowLink, HKLM\Software\Policies\Microsoft\Win HKLM\Software\Policies\Microsoft\Windows\Group Policy\{BC75B1ED-5833-4858-9BB8-CBF0B166DF9D}!LogLevel, HKLM\Software\Policies\Microsoft\Windo HKCU\Software\Policies\Microsoft\MMC\{ABC77E89-745D-41da-B21D-346D1B9A3F13}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E5094040-C46C-4115-B030-04FB2E545B00}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windo HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E5094040-C46C-4115-B030-04FB2E545B00}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{BEE07A6A-EC9F-4659-B8C9-0B1937907C83}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{B087BE9D-ED37-454f-AF9C-04291E351182}!NoSlowLink, HKLM\Software\Policies\Microsoft\Windo HKLM\Software\Policies\Microsoft\Windows\Group Policy\{B087BE9D-ED37-454f-AF9C-04291E351182}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{770933BF-A9EF-46a7-BCB0-EF67B7B6C191}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{AADCED64-746C-4633-A97C-D61349046527}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{AADCED64-746C-4633-A97C-D61349046527}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{CC5746A9-9B74-4be5-AE2E-64379C86E0E4}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{91FBB303-0CD5-4055-BF42-E512A681B325}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{91FBB303-0CD5-4055-BF42-E512A681B325}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{CEFFA6E2-E3BD-421B-852C-6F6A79A59BC1}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{C418DD9D-0D14-4efb-8FBF-CFE535C8FAC7}!NoSlowLink, HKLM\Software\Policies\Microsoft\Win HKLM\Software\Policies\Microsoft\Windows\Group Policy\{C418DD9D-0D14-4efb-8FBF-CFE535C8FAC7}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{E235F4FA-246B-4233-9200-60CF020696F1}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E4F48E54-F38D-4884-BFB9-D4D2E5729C18}!NoSlowLink, HKLM\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\Group Policy\{E4F48E54-F38D-4884-BFB9-D4D2E5729C18}!LogLevel, HKLM\Software\Policies\Microsoft\Window HKCU\Software\Policies\Microsoft\MMC\{127537A8-C1ED-40BC-9AE5-C5891DF6B2D4}!Restrict_Run HKLM\Software\Policies\Microsoft\Windows\System!ProcessTSUserLogonAsync HKLM\Software\Policies\Microsoft\Windows\System!HelpQualifiedRootDir HKLM\Software\Policies\Microsoft\Windows\System!DisableInHelp HKCU\Software\Policies\Microsoft\Windows\System!DisableInHelp HKLM\Software\Policies\Microsoft\Assistance\Client\1.0!NoActiveHelp HKCU\Software\Policies\Microsoft\Assistance\Client\1.0!NoImplicitFeedback HKCU\Software\Policies\Microsoft\Assistance\Client\1.0!NoExplicitFeedback HKLM\Software\Policies\Microsoft\Assistance\Client\1.0!NoUntrustedContent HKCU\Software\Policies\Microsoft\Assistance\Client\1.0!NoOnlineAssist HKLM\Software\policies\Microsoft\System\HotStart!NoHotStart HKCU\Software\policies\Microsoft\System\HotStart!NoHotStart HKLM\Software\Policies\Microsoft\InternetManagement!RestrictCommunication, HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPublis HKCU\Software\Policies\Microsoft\InternetManagement!RestrictCommunication, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPublis HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate!DisableWindowsUpdateAccess HKLM\Software\Policies\Microsoft\SystemCertificates\AuthRoot!DisableRootAutoUpdate HKLM\Software\Policies\Microsoft\Windows NT\Printers!DisableWebPnPDownload HKCU\Software\Policies\Microsoft\Windows NT\Printers!DisableWebPnPDownload HKLM\Software\Policies\Microsoft\EventViewer!MicrosoftEventVwrDisableLinks HKLM\Software\Policies\Microsoft\PCHealth\HelpSvc!Headlines HKLM\Software\Policies\Microsoft\PCHealth\HelpSvc!MicrosoftKBSearch HKLM\Software\Policies\Microsoft\Windows\Internet Connection Wizard!ExitOnMSICW HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWebServices HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWebServices HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoInternetOpenWith HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoInternetOpenWith HKLM\Software\Policies\Microsoft\Windows NT\Printers!DisableHTTPPrinting HKCU\Software\Policies\Microsoft\Windows NT\Printers!DisableHTTPPrinting HKLM\Software\Policies\Microsoft\Windows\Registration Wizard Control!NoRegistration HKLM\Software\Policies\Microsoft\SearchCompanion!DisableContentFileUpdates HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoOnlinePrintsWizard HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoOnlinePrintsWizard HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPublishingWizard HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoPublishingWizard HKLM\Software\Policies\Microsoft\Messenger\Client!CEIP

HKCU\Software\Policies\Microsoft\Messenger\Client!CEIP HKLM\Software\Policies\Microsoft\SQMClient\Windows!CEIPEnable HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!DoReport, HKLM\Software\Policies\Microsoft\Windows\Windows Error Reporting!Disabled HKLM\Software\Policies\Microsoft\Windows\NetworkConnectivityStatusIndicator!NoActiveProbe HKLM\Software\Policies\Microsoft\Windows\DriverSearching!DontSearchWindowsUpdate HKLM\Software\Policies\Microsoft\Windows NT\IIS!PreventIISInstall HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1406 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1406 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1406 HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!AddPolicySearchProviders HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!AddPolicySearchProviders HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Ext!ListBox_Support_CLSID, HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSI HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext!ListBox_Support_CLSID, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLS HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!ListBox_Support_AllowedBehaviors, HKLM\Software\Policies\Microsoft\Windows\ HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!ListBox_Support_AllowedBehaviors, HKCU\Software\Policies\Microsoft\Windows\ HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BEHAVIORS!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Script_Paste_URLAction_If_Prompt!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BEHAVIORS!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS!* HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Script_Paste_URLAction_If_Prompt!* HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Settings!LOCALMACHINE_CD_UNLOCK HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Settings!LOCALMACHINE_CD_UNLOCK

HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2300 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2300 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2300 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2300 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2300 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2300 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2300 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2300 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2300 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2300 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2000 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2000 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1407

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1407 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1407 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1802 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1802 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1803 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1803 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1604 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1604

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1604 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1604 HKLM\Software\Policies\Microsoft\Internet Explorer\Main!NoWebJITSetup HKCU\Software\Policies\Microsoft\Internet Explorer\Main!NoWebJITSetup HKLM\Software\Policies\Microsoft\Internet Explorer\Main!NoJITSetup HKCU\Software\Policies\Microsoft\Internet Explorer\Main!NoJITSetup HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1800 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1800 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1608 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1608 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1206

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1206 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1206 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2102 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2102 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1209 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1209 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1209 HKLM\Software\Policies\Microsoft\Internet Explorer\Download!RunInvalidSignatures HKCU\Software\Policies\Microsoft\Internet Explorer\Download!RunInvalidSignatures HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2103 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2103

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2103 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2103 HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Show image placeholders HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Print_Background HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Enable Browser Extensions HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Enable Browser Extensions HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!120A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!120A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2104 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2104 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2105 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2105

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2105 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{05589FA1-C356-11CE-BF01-00AA0055595A}, HKCU\Software HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2200 HKLM\Software\Policies\Microsoft\Internet Explorer\Main!NoUpdateCheck HKCU\Software\Policies\Microsoft\Internet Explorer\Main!NoUpdateCheck HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{DED22F57-FEE2-11D0-953B-00C04FD9152D} HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!CertificateRevocation HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!CertificateRevocation HKLM\Software\Policies\Microsoft\Internet Explorer\Download!CheckExeSignatures HKCU\Software\Policies\Microsoft\Internet Explorer\Download!CheckExeSignatures HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!No_LaunchMediaBar, HKCU\Software\Microsoft\Internet Explorer\media!Autoplay HKCU\Software\Microsoft\Outlook Express!BlockExeAttachments HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!SpecifyDefaultButtons, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explo HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent!Version

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent!Version HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Ext!RestrictToList HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext!RestrictToList HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{2D360201-FFF5-11D1-8D03-00A0C959BC0A} HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!History, HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Url His HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!History, HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Url His HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoAddingChannels HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoAddingSubscriptions HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoScheduledUpdates HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Use FormSuggest, HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!FormSuggest HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoJITSetup HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!EnableAutoProxyResultCache HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Accessibility HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Advanced HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!Autoconfig HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Autoconfig HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!CalendarContact HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Certificates HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Colors HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!Connection Settings, HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!Conn HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Connection Settings HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Check_If_Default HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Fonts HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!HomePage, HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Start Page HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Languages HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!links HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Messaging HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Profiles HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!Proxy HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Proxy HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Ratings HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Cache HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoChannelUI HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoBrowserContextMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoToolbarCustomize HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoBandCustomize HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoSubscriptionContent HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoEditingScheduleGroups HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoEditingSubscriptions HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoExternalBranding HKCU\Software\Policies\Microsoft\Internet Explorer!DisableImportExportFavorites HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Connwiz Admin Lock HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoChannelLogging HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoOpeninNewWnd HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoUpdateCheck HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoRemovingChannels HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoRemovingSubscriptions HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoSelectDownloadDir HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoSplash HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoMSAppLogo5ChannelNotify HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!AdvancedTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!AdvancedTab HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!ConnectionsTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!ConnectionsTab HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!ContentTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!ContentTab HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!GeneralTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!GeneralTab HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!PrivacyTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!PrivacyTab HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!ProgramsTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!ProgramsTab

HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!ResetWebSettings HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!SecurityTab HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!SecurityTab HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2600 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2600 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!DisplayScriptDownloadFailureUI HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1609 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1609 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1609 HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableRIED HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableRIED HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoExtensionManagement HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoExtensionManagement HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1A04

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1A04 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1A04 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!DisableCachingOfSSLPages HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!DisableCachingOfSSLPages HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache!Persistent HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Cache!Persistent HKLM\Software\Policies\Microsoft\Internet Explorer\Main!XMLHTTP HKCU\Software\Policies\Microsoft\Internet Explorer\Main!XMLHTTP HKLM\Software\Policies\Microsoft\Internet Explorer\Main!AlwaysShowMenus, HKLM\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions!NoNav HKCU\Software\Policies\Microsoft\Internet Explorer\Main!AlwaysShowMenus, HKCU\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions!NoNav HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoBrowserClose HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoFileNew HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoFileOpen HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoBrowserSaveWebComplete HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoBrowserSaveAs HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\3!DomainLimit, HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\3!DocumentLi HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\1!DomainLimit, HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\1!DocumentLi HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\0!DomainLimit, HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\0!DocumentLi

HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\4!DomainLimit, HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\4!DocumentLi HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\2!DomainLimit, HKCU\Software\Policies\Microsoft\Internet Explorer\Persistence\2!DocumentLi HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpItemNetscapeHelp HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpItemSendFeedback HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpItemTipOfTheDay HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpItemTutorial HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoFavorites HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Identities!Locked Down HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!160A HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!160A HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1201 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1201 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1201 HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BEHAVIORS!(Reserved), HKLM\Software\Policies\Microsoft\Internet Expl HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING!(Reserved), HKLM\Software\Policies\Microsoft\Interne HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND!(Reserved), HKLM\Software\Policies\Microsoft\Internet HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN!(Reserved), HKLM\Software\Policies\Mic HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING!(Reserved), HKLM\Software\Policies\Microsoft\Internet HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL!(Reserved), HKLM\Software\Policies\Microso HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN!(Reserved), HKLM\Software\Policies\Microsof HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING!(Reserved), HKLM\Software\Policies\Microsoft\Intern HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION!(Reserved), HKLM\Software\Policies\Microsoft\Intern HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL!(Reserved), HKLM\Software\Policies\Micr HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD!(Reserved), HKLM\Software\Policies\Micro HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS!(Reserved), HKLM\Software\Policies\Microso HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Script_Paste_URLAction_If_Prompt!(Reserved), HKLM\Software\Po HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BEHAVIORS!(Reserved), HKCU\Software\Policies\Microsoft\Internet Expl

HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING!(Reserved), HKCU\Software\Policies\Microsoft\Interne HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND!(Reserved), HKCU\Software\Policies\Microsoft\Internet HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN!(Reserved), HKCU\Software\Policies\Mic HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING!(Reserved), HKCU\Software\Policies\Microsoft\Internet HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL!(Reserved), HKCU\Software\Policies\Microso HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN!(Reserved), HKCU\Software\Policies\Microsof HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING!(Reserved), HKCU\Software\Policies\Microsoft\Intern HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION!(Reserved), HKCU\Software\Policies\Microsoft\Intern HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL!(Reserved), HKCU\Software\Policies\Micr HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD!(Reserved), HKCU\Software\Policies\Micro HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS!(Reserved), HKCU\Software\Policies\Microso HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Script_Paste_URLAction_If_Prompt!(Reserved), HKCU\Software\Po HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_3, HKLM\SOFTWARE\Policies\Microsof HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_3, HKCU\SOFTWARE\Policies\Microso HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Template Policies!InternetZoneTemplate, HKLM\Software\Policies\Microsoft\Wind HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Template Policies!InternetZoneTemplate, HKCU\Software\Policies\Microsoft\Wind HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!IntranetName HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!IntranetName HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!UNCAsIntranet HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!UNCAsIntranet HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!ProxyByPass HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!ProxyByPass HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_1, HKLM\SOFTWARE\Policies\Microsof HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_1, HKCU\SOFTWARE\Policies\Microso HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Intranet Settings\Template Policies!IntranetZoneTemplate, HKLM\Software\Policies\Microsoft\Wind HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Intranet Settings\Template Policies!IntranetZoneTemplate, HKCU\Software\Policies\Microsoft\Wind HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{9276B91A-E780-11d2-8A8D-00C04FA31D93}, HKCU\Software HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1C00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1C00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1804

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1804 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1804 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1806 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1806 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1806 HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_0, HKLM\SOFTWARE\Policies\Microsof HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_0, HKCU\SOFTWARE\Policies\Microso HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Local Machine Zone Settings\Template Policies!LocalMachineZoneTemplate, HKLM\Software\Polic HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Local Machine Zone Settings\Template Policies!LocalMachineZoneTemplate, HKCU\Software\Poli HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Lockdown Settings\Template Policies!InternetZoneLockdownTemplate, HKLM\Software\Po HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Lockdown Settings\Template Policies!InternetZoneLockdownTemplate, HKCU\Software\Po HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Intranet Lockdown Settings\Template Policies!IntranetZoneLockdownTemplate, HKLM\Software\Po HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Intranet Lockdown Settings\Template Policies!IntranetZoneLockdownTemplate, HKCU\Software\Po HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Local Machine Zone Lockdown Settings\Template Policies!LocalMachineZoneLockdownTemplate, HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Local Machine Zone Lockdown Settings\Template Policies!LocalMachineZoneLockdownTemplate, HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Restricted Sites Lockdown Settings\Template Policies!RestrictedSitesZoneLockdownTemplate, HK HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Restricted Sites Lockdown Settings\Template Policies!RestrictedSitesZoneLockdownTemplate, HK HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Trusted Sites Lockdown Settings\Template Policies!TrustedSitesZoneLockdownTemplate, HKLM\S HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Trusted Sites Lockdown Settings\Template Policies!TrustedSitesZoneLockdownTemplate, HKCU\S HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1A00 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1A00 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2402

HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!ProxySettingsPerUser HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{275E2FE0-7486-11D0-89D6-00A0C90C9B67}, HKCU\Software HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{D45FD31B-5C6E-11D1-9EC1-00C04FD7081F} HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{D6526FE0-E651-11CF-99CB-00C04FD64497} HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{AE24FDAE-03C6-11D1-8B76-0080C744F389} HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{BD1F006E-174F-11D2-95C0-00C04F9A8CFA} HKCU\Software\Policies\Microsoft\Internet Explorer\Toolbar\WebBrowser!ITBar7Position HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{2FF18E10-DE11-11D1-8161-00A0C90DD90C} HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1607 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1607 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{26F24A93-1DA2-11D0-A334-00AA004A5FC5} HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2100 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2100

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2100 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2100 HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Play_Animations HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Play_Animations HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Play_Background_Sounds HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Play_Background_Sounds HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Display Inline Videos HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Display Inline Videos HKLM\Software\Policies\Microsoft\Internet Explorer\New Windows!ListBox_Support_Allow, HKLM\Software\Policies\Microsoft\Internet Explorer\New Windows\A HKCU\Software\Policies\Microsoft\Internet Explorer\New Windows!ListBox_Support_Allow, HKCU\Software\Policies\Microsoft\Internet Explorer\New Windows\ HKLM\Software\Policies\Microsoft\Internet Explorer\Security!DisableFixSecuritySettings HKCU\Software\Policies\Microsoft\Internet Explorer\Security!DisableFixSecuritySettings HKCU\Software\Policies\Microsoft\Internet Explorer\Main!AutoSearch HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!PreventIgnoreCertErrors HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!PreventIgnoreCertErrors HKLM\Software\Policies\Microsoft\Internet Explorer\SQM!DisableCustomerImprovementProgram HKCU\Software\Policies\Microsoft\Internet Explorer\SQM!DisableCustomerImprovementProgram HKLM\Software\Policies\Microsoft\Internet Explorer\Main!DisableFirstRunCustomize HKCU\Software\Policies\Microsoft\Internet Explorer\Main!DisableFirstRunCustomize HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!CodeBaseSearchPath HKLM\Software\Policies\Microsoft\Windows\CurrentVersion!IEAKUpdateUrl HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!Settings HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!Settings HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoSearchBox HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoSearchBox HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Use_DlgBox_Colors HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoDefaultTextSize, HKCU\Software\Policies\Microsoft\Internet Explorer\Zoom!ResetTextSizeO HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Background Color HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Text Color HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Anchor Color Visited HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Anchor Color HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Anchor Color Hover HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_ADDON_MANAGEMENT, HKLM\Software\Policies\Micr HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_BEHAVIORS, HKLM\Software\Policies\Microsoft\Interne HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_MIME_HANDLING, HKLM\Software\Policies\Microsoft\In HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_SECURITYBAND, HKLM\Software\Policies\Microsoft\Int HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_LOCALMACHINE_LOCKDOWN, HKLM\Software\Policie HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_MIME_SNIFFING, HKLM\Software\Policies\Microsoft\Int HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_DISABLE_MK_PROTOCOL, HKLM\Software\Policies\M HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_PROTOCOL_LOCKDOWN, HKLM\Software\Policies\Mi HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_OBJECT_CACHING, HKLM\Software\Policies\Microsoft HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_ZONE_ELEVATION, HKLM\Software\Policies\Microsoft\ HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_RESTRICT_ACTIVEXINSTALL, HKLM\Software\Policie HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_RESTRICT_FILEDOWNLOAD, HKLM\Software\Policies HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_WINDOW_RESTRICTIONS, HKLM\Software\Policies\M HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_Feature_Enable_Script_Paste_URLAction_If_Prompt, HKLM\Softwa HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_ADDON_MANAGEMENT, HKCU\Software\Policies\Micr HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_BEHAVIORS, HKCU\Software\Policies\Microsoft\Interne HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_MIME_HANDLING, HKCU\Software\Policies\Microsoft\In HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_SECURITYBAND, HKCU\Software\Policies\Microsoft\In HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_LOCALMACHINE_LOCKDOWN, HKCU\Software\Polici HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_MIME_SNIFFING, HKCU\Software\Policies\Microsoft\In HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_DISABLE_MK_PROTOCOL, HKCU\Software\Policies\M HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_PROTOCOL_LOCKDOWN, HKCU\Software\Policies\Mi HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_OBJECT_CACHING, HKCU\Software\Policies\Microsoft HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_ZONE_ELEVATION, HKCU\Software\Policies\Microsoft HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_RESTRICT_ACTIVEXINSTALL, HKCU\Software\Policie HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_RESTRICT_FILEDOWNLOAD, HKCU\Software\Policies HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_FEATURE_WINDOW_RESTRICTIONS, HKCU\Software\Policies\M HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl!ListBox_Support_Feature_Enable_Script_Paste_URLAction_If_Prompt, HKCU\Softwa

HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoChangeDefaultSearchProvider HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoChangeDefaultSearchProvider HKLM\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!UsePolicySearchProvidersOnly HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!UsePolicySearchProvidersOnly HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_4, HKLM\SOFTWARE\Policies\Microsof HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_4, HKCU\SOFTWARE\Policies\Microso HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Restricted Sites Settings\Template Policies!RestrictedSitesZoneTemplate, HKLM\Software\Policies HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Restricted Sites Settings\Template Policies!RestrictedSitesZoneTemplate, HKCU\Software\Policies HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2004 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2004 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2001 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2001 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1200

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1200 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1200 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1405 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1405 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1402 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1402 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1402 HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoFindFiles HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!NoSearchCustomization HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!Security_zones_map_edit HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!Security_options_edit HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!Security_HKLM_only HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!EnablePunyCode HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!EnablePunyCode HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls!{D27CDB6E-AE6D-11CF-96B8-444553540000} HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!ListBox_Support_ZoneMapKey, HKLM\Software\Policies\Microsoft\Windows\Curr HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!ListBox_Support_ZoneMapKey, HKCU\Software\Policies\Microsoft\Windows\Curr HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1E05

HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1E05 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1E05 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1601 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1601 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1601 HKCU\Software\Policies\Microsoft\Internet Explorer\Infodelivery\Restrictions!MaxSubscriptionSize, HKCU\Software\Policies\Microsoft\Internet Explorer\Infodeliv HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoBrowserOptions HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_2, HKLM\SOFTWARE\Policies\Microsof HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\RestrictedProtocols!ListBox_Support_2, HKCU\SOFTWARE\Policies\Microso HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Trusted Sites Settings\Template Policies!TrustedSitesZoneTemplate, HKLM\Software\Policies\Micr HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Trusted Sites Settings\Template Policies!TrustedSitesZoneTemplate, HKCU\Software\Policies\Mic HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeleteBrowsingHistory HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeleteBrowsingHistory HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeleteForms HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeleteForms HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeletePasswords HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!DisableDeletePasswords HKLM\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableAddRemove HKCU\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableAddRemove HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Enable AutoImageResize HKLM\Software\Policies\Microsoft\Internet Explorer\Feeds!BackgroundSyncStatus HKCU\Software\Policies\Microsoft\Internet Explorer\Feeds!BackgroundSyncStatus HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Update_Check_Page HKLM\Software\Policies\Microsoft\Internet Explorer\Main!UseClearType HKCU\Software\Policies\Microsoft\Internet Explorer\Main!UseClearType HKLM\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!OpenInForeground HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!OpenInForeground HKLM\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!PopupsUseNewWindow HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!PopupsUseNewWindow HKLM\Software\Policies\Microsoft\Internet Explorer\Main!AllowWindowReuse HKCU\Software\Policies\Microsoft\Internet Explorer\Main!AllowWindowReuse HKLM\Software\Policies\Microsoft\Internet Explorer\Main!Update_Check_Interval HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Anchor Underline

HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoCrashDetection HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoCrashDetection HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpMenu HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoHelpMenu HKLM\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableEnclosureDownload HKCU\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableEnclosureDownload HKLM\Software\Policies\Microsoft\Internet Explorer\Feed Discovery!Enabled HKCU\Software\Policies\Microsoft\Internet Explorer\Feed Discovery!Enabled HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1208 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1208 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1208 HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Friendly http errors HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete!Use AutoComplete HKLM\Software\Policies\Microsoft\Internet Explorer\PhishingFilter!Enabled HKCU\Software\Policies\Microsoft\Internet Explorer\PhishingFilter!Enabled HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!RestrictPopupExceptionList HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!RestrictPopupExceptionList HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!DisablePopupFilterLevel HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!DisablePopupFilterLevel HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Page_Transitions HKLM\Software\Policies\Microsoft\Internet Explorer\ZOOM!ZoomDisabled HKCU\Software\Policies\Microsoft\Internet Explorer\ZOOM!ZoomDisabled HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Display Inline Images HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoPopupManagement HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoPopupManagement HKLM\Software\Policies\Microsoft\Internet Explorer\Security\P3Global!Enabled HKCU\Software\Policies\Microsoft\Internet Explorer\Security\P3Global!Enabled HKLM\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!QuickTabsThreshold HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!QuickTabsThreshold HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!UrlEncoding HKCU\SOFTWARE\Policies\Microsoft\Internet Explorer!SmartDithering HKCU\Software\Policies\Microsoft\Internet Explorer\Main!SmoothScroll HKLM\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!Enabled HKCU\Software\Policies\Microsoft\Internet Explorer\TabbedBrowsing!Enabled HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete!AutoSuggest HKLM\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableFeedPane HKCU\Software\Policies\Microsoft\Internet Explorer\Feeds!DisableFeedPane HKLM\Software\Policies\Microsoft\Internet Explorer\Security!DisableSecuritySettingsCheck HKCU\Software\Policies\Microsoft\Internet Explorer\Security!DisableSecuritySettingsCheck HKLM\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions!DisableToolbarUpgrader HKCU\Software\Policies\Microsoft\Internet Explorer\Toolbars\Restrictions!DisableToolbarUpgrader HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!AutoDetect HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap!AutoDetect HKCU\Software\Policies\Microsoft\IEAK!NoAutomaticSignup HKLM\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Compat_logging!iexplore.exe

HKCU\Software\Policies\Microsoft\Internet Explorer\Main\FeatureControl\Feature_Enable_Compat_logging!iexplore.exe HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!WarnOnIntranet HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!WarnOnIntranet HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Explorer\AutoComplete!Append Completion HKLM\Software\Policies\Microsoft\Internet Explorer\Main!AlwaysShowMenus HKCU\Software\Policies\Microsoft\Internet Explorer\Main!AlwaysShowMenus HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2500 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2500 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2500 HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Disable Script Debugger HKCU\Software\Policies\Microsoft\Internet Explorer\Main!FormSuggest Passwords, HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel!FormSu HKCU\Software\Policies\Microsoft\Internet Explorer\Main!Error Dlg Displayed On Every Error HKCU\Software\Policies\Microsoft\Internet Explorer\Settings!Use Anchor Hover Color HKCU\Software\Policies\Microsoft\Internet Connection Wizard!DisableICW HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings!DialupAutodetect HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2301 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2301 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1809

HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1809 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1809 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Protocols\Mailto!UTF8Encoding HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Protocols\Mailto!UTF8Encoding HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1606 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!1606 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!1606 HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoTheaterMode HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions!NoViewSource HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2400 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2400 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2101

HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2101 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2101 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2401 HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\3!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\1!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\0!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\0!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\4!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2!2401 HKCU\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\Lockdown_Zones\2!2401 HKLM\Software\Policies\Microsoft\Windows\HandwritingErrorReports!PreventHandwritingErrorReports HKCU\Software\Policies\Microsoft\Windows\HandwritingErrorReports!PreventHandwritingErrorReports HKLM\SOFTWARE\Policies\Microsoft\InputPersonalization!RestrictImplicitTextCollection, HKLM\SOFTWARE\Policies\Microsoft\InputPersonalization!RestrictIm HKCU\SOFTWARE\Policies\Microsoft\InputPersonalization!RestrictImplicitTextCollection, HKCU\SOFTWARE\Policies\Microsoft\InputPersonalization!RestrictIm HKLM\SOFTWARE\Policies\Microsoft\InputPersonalization!DisablePersonalization HKCU\SOFTWARE\Policies\Microsoft\InputPersonalization!DisablePersonalization HKLM\Software\Policies\Microsoft\Windows\iSCSI!NewStaticTargets HKLM\Software\Policies\Microsoft\Windows\iSCSI!RestrictAdditionalLogins HKLM\Software\Policies\Microsoft\Windows\iSCSI!ChangeCHAPSecret HKLM\Software\Policies\Microsoft\Windows\iSCSI!ChangeIQNName HKLM\Software\Policies\Microsoft\Windows\iSCSI!RequireIPSec HKLM\Software\Policies\Microsoft\Windows\iSCSI!ConfigureTargets HKLM\Software\Policies\Microsoft\Windows\iSCSI!ConfigureiSNSServers HKLM\Software\Policies\Microsoft\Windows\iSCSI!ConfigureTargetPortals HKLM\Software\Policies\Microsoft\Windows\iSCSI!RequireMutualCHAP HKLM\Software\Policies\Microsoft\Windows\iSCSI!RequireOneWayCHAP HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\KDC\Parameters!EmitLILI HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos!domain_realm_Enabled, HKLM\Software\Microsoft\Windows\CurrentVersion\Poli HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos!MitRealms_Enabled, HKLM\Software\Microsoft\Windows\CurrentVersion\Policies HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters!KdcValidation HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{180b3a99-8c39-4f12-b631-2031998efe45}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Micr HKLM\Software\Policies\Microsoft\Windows\LLTD!EnableLLTDIO, HKLM\Software\Policies\Microsoft\Windows\LLTD!AllowLLTDIOOnDomain, HKLM\Software HKLM\Software\Policies\Microsoft\Windows\LLTD!EnableRspndr, HKLM\Software\Policies\Microsoft\Windows\LLTD!AllowRspndrOnDomain, HKLM\Software\P HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!LogonType HKLM\Software\Policies\Microsoft\Windows NT\CurrentVersion\Winlogon!SyncForegroundPolicy HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableLocalMachineRun HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableCurrentUserRun HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableLocalMachineRunOnce HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableCurrentUserRunOnce HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWelcomeScreen

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWelcomeScreen HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideFastUserSwitching HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableStatusMessages HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableStartupSound HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!VerboseStatus HKLM\Software\Policies\Microsoft\WindowsMediaCenter!MediaCenter HKCU\Software\Policies\Microsoft\WindowsMediaCenter!MediaCenter HKCU\Software\Policies\Microsoft\MMC\{C96401CF-0E17-11D3-885B-00C04F72C717}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B708457E-DB61-4C55-A92F-0D4B5E9B1224}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C96401D1-0E17-11D3-885B-00C04F72C717}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC!RestrictAuthorMode HKCU\Software\Policies\Microsoft\MMC!RestrictToPermittedSnapins HKCU\Software\Policies\Microsoft\MMC\{18BA7139-D98B-43c2-94DA-2604E34E175D}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{EBC53A38-A23F-11D0-B09B-00C04FD8DCA6}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{D967F824-9968-11D0-B936-00C04FD8D5B0}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{E355E538-1C2E-11D0-8C37-00C04FD8FE93}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{0F6B957D-509E-11D1-A7CC-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B6F9C8AE-EF3A-41C8-A911-37370C331DD4}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{0F6B957E-509E-11D1-A7CC-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B6F9C8AF-EF3A-41C8-A911-37370C331DD4}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{1C5DACFA-16BA-11D2-81D0-0000F87A7AA3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{1AA7F83C-C7F5-11D0-A376-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{1F5EEC01-1214-4D94-80C5-4BDCD2014DDD}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{A994E107-6854-4F3D-917C-E6F01670F6D3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{53D6AB1D-2488-11D1-A28C-00C04FB94F17}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{de751566-4cc6-11d1-8ca0-00c04fc297eb}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{3F276EB4-70EE-11D1-8A0F-00C04FB93753}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C9BC92DF-5B9A-11D1-8F00-00C04FC2C17B}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{58221C67-EA27-11CF-ADCF-00AA00A80033}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE450B-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{9EC88934-C774-11d1-87F4-00C04FC2C17B}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{90087284-d6d6-11d0-8353-00a0c90640bf}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{74246bfc-4c96-11d0-abef-0020af6b0b7a}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE4502-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{43668E21-2636-11D1-A1CE-0080C88593A5}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{8EAD3A12-B2C1-11d0-83AA-00A0C92C9D5D}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{677A2D94-28D9-11D1-A95B-008048918FB1}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{634BDE40-E5E1-49A1-B2CD-140FFFC830F9}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{394C052E-B830-11D0-9A86-00C04FD8DBF7}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{975797FC-4E2A-11D0-B702-00C04FD8DBF7}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{b05566ae-fe9c-4363-be05-7a4cbb7cb510}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{b05566ad-fe9c-4363-be05-7a4cbb7cb510}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{D2779945-405B-4ACE-8618-508F3E3054AC}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{753EDB4D-2E1B-11D1-9064-00A0C90AB504}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{88E729D6-BDC1-11D1-BD2A-00C04FB9603F}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{c40d66a0-e90c-46c6-aa3b-473e38c72bf2}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{FF5903A8-78D6-11D1-92F6-006097B01056}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{E12BBB5D-D59D-4E61-947A-301D25AE8C23}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{8FC0B734-A0E1-11D1-A7D3-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{D70A2BEA-A63E-11D1-A7D4-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{89cc9588-7628-4d29-8e4a-6550d0087059}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{2E19B602-48EB-11d2-83CA-00104BCA42CF}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE4508-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{95AD72F0-44CE-11D0-AE29-00AA004B9986}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{8F8F8DC0-5713-11D1-9551-0060B0576642}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{FC715823-C5FB-11D1-9EEF-00A0C90347FF}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{d524927d-6c08-46bf-86af-391534d779d3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{A841B6C2-7577-11D0-BB1F-00A0C922E79C}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE4500-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{57C596D0-9370-40C0-BA0D-AB491B63255D}!Restrict_Run

HKCU\Software\Policies\Microsoft\MMC\{DEA8AFA0-CC85-11d0-9CE2-0080C7221EBD}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{DEA8AFA2-CC85-11d0-9CE2-0080C7221EBD}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{90810502-38F1-11D1-9345-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{90810500-38F1-11D1-9345-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{90810504-38F1-11D1-9345-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{5D6179C8-17EC-11D1-9AA9-00C04FD8FE93}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{6E8E0081-19CD-11D1-AD91-00AA00B8E05A}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{a1bc4ecb-66b2-44e8-9915-be02e84438ba}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{a1bc4eca-66b2-44e8-9915-be02e84438ba}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{6630f2d7-bd52-4072-bfa7-863f3d0c5da0}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{6d8880af-e518-43a8-986c-1ad21c4c976e}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE4506-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{7478EF61-8C46-11d1-8D99-00A0C913CAD4}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{34AB8E82-C27E-11D1-A6C0-00C04FB94F17}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{FD57D297-4FD9-11D1-854E-00C04FC31FD3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B52C1E50-1DD2-11D1-BC43-00C04FC31FD3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{5880CD5C-8EC0-11d1-9570-0060B0576642}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{3D5D035E-7721-4B83-A645-6C07A3D403B7}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{3060E8CE-7020-11D2-842D-00C04FA372D4}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{243E20B0-48ED-11D2-97DA-00A024D77700}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{3CB6973D-3E6F-11D0-95DB-00A024D77700}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{6DC3804B-7212-458D-ADB0-9A07E2AE1FA2}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C2FE4504-D6C2-11D0-A37B-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{DAB1A262-4FD7-11D1-842C-00C04FB6C218}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{1AA7F839-C7F5-11D0-A376-00C04FC9DA04}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{40B66650-4972-11D1-A7CA-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{40B66661-4972-11d1-A7CA-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{40B6664F-4972-11D1-A7CA-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{40B66660-4972-11d1-A7CA-0000F87571E3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{011BE22D-E453-11D1-945A-00C04FB984F9}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{fe883157-cebd-4570-b7a2-e4fe06abe626}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{5ADF5BF6-E452-11D1-945A-00C04FB984F9}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B1AFF7D0-0C49-11D1-BB12-00C04FC9A3A3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{18ea3f92-d6aa-41d9-a205-2023400c8fbb}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{BD95BA60-2E26-AAD1-AD99-00AA00B8E05A}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{58221C66-EA27-11CF-ADCF-00AA00A80033}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{58221C65-EA27-11CF-ADCF-00AA00A80033}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{58221C69-EA27-11CF-ADCF-00AA00A80033}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{03f1f940-a0f2-11d0-bb77-00aa00a1eab7}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{7AF60DD3-4979-11D1-8A6C-00C04FC33566}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{942A8E4F-A261-11D1-A760-00C04FB9603F}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{7E45546F-6D52-4D10-B702-9C2E67232E62}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{BACF5C8A-A3C7-11D1-A760-00C04FB9603F}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{1BC972D6-555C-4FF7-BE2C-C584021A0A6A}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{45ac8c63-23e2-11d1-a696-00c04fd58bc3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{0F3621F1-23C6-11D1-AD97-00AA00B88E5A}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{E26D02A0-4C1F-11D1-9AA1-00C04FC3357A}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{B91B6008-32D2-11D2-9888-00A0C925F917}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{7d3830aa-e69e-4e17-8bd1-1b87b97099da}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{0E752416-F29E-4195-A9DD-7F0D4D5A9D71}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{b05566ac-fe9c-4368-be02-7a4cbb7cbe11}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{06993B16-A5C7-47EB-B61C-B1CB7EE600AC}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{23DC5869-BD9F-46fd-AADD-1F869BA64FC3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{2DA6AA7F-8C88-4194-A558-0D36E7FD3E64}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{5C659257-E236-11D2-8899-00104B2AFB46}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{671ee405-c969-4af9-ad1b-65e96b3b9a10}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{f78fbadd-c21a-4e0a-b53d-c879a9c8f002}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{dbfca500-8c31-11d0-aa2c-00a0c92749a3}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{f8abd46c-1297-4474-9cdf-831ebb245f49}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{f8abd46e-1297-4474-9cdf-831ebb245f49}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\{C11D2F3B-E2F4-4e5b-824B-84A87AB0F666}!Restrict_Run

HKCU\Software\Policies\Microsoft\MMC\{9FE24B92-C23D-451c-8045-73038D99E620}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{813C1B01-6624-4922-9C6C-03C315646584}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{f9f63d92-6225-410b-bb02-26239b8f1f59}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{317cdc35-c09e-486f-ab09-90dd2e3fdd7d}!Restrict_Run HKCU\Software\Policies\Microsoft\MMC\FX:{317cdc37-c09e-486f-ab09-90dd2e3fdd7d}!Restrict_Run HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\MobilityCenter!NoMobilityCenter HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MobilityCenter!NoMobilityCenter HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\PresentationSettings!NoPresentationSettings HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\PresentationSettings!NoPresentationSettings HKLM\Software\Policies\Microsoft\WindowsMovieMaker!MovieMaker HKCU\Software\Policies\Microsoft\WindowsMovieMaker!MovieMaker HKLM\Software\Policies\Microsoft\WindowsMovieMaker!CodecDownload HKCU\Software\Policies\Microsoft\WindowsMovieMaker!CodecDownload HKLM\Software\Policies\Microsoft\WindowsMovieMaker!WebHelp HKCU\Software\Policies\Microsoft\WindowsMovieMaker!WebHelp HKLM\Software\Policies\Microsoft\WindowsMovieMaker!WebPublish HKCU\Software\Policies\Microsoft\WindowsMovieMaker!WebPublish HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{C295FBBA-FD47-46ac-8BEE-B1715EC634E5}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{C295FBBA-FD47-46ac-8BEE-B1715EC634E5}!DownloadToolsEnabled, HKLM\SOFTWARE\Policies\Mic HKLM\Software\Policies\Microsoft\Windows\Installer!EnableAdminTSRemote HKLM\Software\Policies\Microsoft\Windows\Installer!AlwaysInstallElevated HKCU\Software\Policies\Microsoft\Windows\Installer!AlwaysInstallElevated HKLM\Software\Policies\Microsoft\Windows\Installer!MaxPatchCacheSize HKLM\Software\Policies\Microsoft\Windows\Installer!TransformsSecure HKLM\Software\Policies\Microsoft\Windows\Installer!SafeForScripting HKLM\Software\Policies\Microsoft\Windows\Installer!DisableLoggingFromPackage HKLM\Software\Policies\Microsoft\Windows\Installer!DisableMSI HKLM\Software\Policies\Microsoft\Windows\Installer!EnableUserControl HKLM\Software\Policies\Microsoft\Windows\Installer!AllowLockdownBrowse HKLM\Software\Policies\Microsoft\Windows\Installer!AllowLockdownPatch HKLM\Software\Policies\Microsoft\Windows\Installer!AllowLockdownMedia HKLM\Software\Policies\Microsoft\Windows\Installer!EnforceUpgradeComponentRules HKLM\Software\Policies\Microsoft\Windows\Installer!Logging HKCU\Software\Policies\Microsoft\Windows\Installer!DisableMedia HKLM\Software\Policies\Microsoft\Windows\Installer!DisableFlyweightPatching HKLM\Software\Policies\Microsoft\Windows\Installer!DisableLUAPatching HKLM\Software\Policies\Microsoft\Windows\Installer!DisablePatch HKLM\Software\Policies\Microsoft\Windows\Installer!DisablePatchUninstall HKLM\Software\Policies\Microsoft\Windows\Installer!DisableRollback HKCU\Software\Policies\Microsoft\Windows\Installer!DisableRollback HKLM\Software\Policies\Microsoft\Windows\Installer!DisableAutomaticApplicationShutdown HKLM\Software\Policies\Microsoft\Windows\Installer!DisableUserInstalls HKLM\Software\Policies\Microsoft\Windows\Installer!DisableBrowse HKCU\Software\Policies\Microsoft\Windows\Installer!SearchOrder HKLM\Software\Policies\Microsoft\Windows\Installer!LimitSystemRestoreCheckpointing HKLM\SOFTWARE\Policies\Microsoft\NetworkAccessProtection\ClientConfig\Qecs\79620!Enabled HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AllowNT4Crypto HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AutoSiteCoverage HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AvoidPdcOnWan HKLM\Software\Policies\Microsoft\Netlogon\Parameters!DnsAvoidRegisterRecords HKLM\Software\Policies\Microsoft\Netlogon\Parameters!IgnoreIncomingMailslotMessages HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AddressTypeReturned HKLM\Software\Policies\Microsoft\Netlogon\Parameters!UseDynamicDns HKLM\Software\Policies\Microsoft\Netlogon\Parameters!ExpectedDialupDelay HKLM\Software\Policies\Microsoft\Netlogon\Parameters!BackgroundRetryQuitTime HKLM\Software\Policies\Microsoft\Netlogon\Parameters!ForceRediscoveryInterval HKLM\Software\Policies\Microsoft\Netlogon\Parameters!BackgroundRetryInitialPeriod HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AllowSingleLabelDnsDomain HKLM\Software\Policies\Microsoft\Netlogon\Parameters!dbFlag HKLM\Software\Policies\Microsoft\Netlogon\Parameters!BackgroundRetryMaximumPeriod HKLM\Software\Policies\Microsoft\Netlogon\Parameters!MaximumLogFileSize HKLM\Software\Policies\Microsoft\Netlogon\Parameters!NegativeCachePeriod

HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AllowExclusiveScriptsShareAccess HKLM\Software\Policies\Microsoft\Netlogon\Parameters!BackgroundSuccessfulRefreshPeriod HKLM\Software\Policies\Microsoft\Netlogon\Parameters!NonBackgroundSuccessfulRefreshPeriod HKLM\Software\Policies\Microsoft\Netlogon\Parameters!LdapSrvPriority HKLM\Software\Policies\Microsoft\Netlogon\Parameters!DnsRefreshInterval HKLM\Software\Policies\Microsoft\Netlogon\Parameters!ScavengeInterval HKLM\Software\Policies\Microsoft\Netlogon\Parameters!SiteName HKLM\Software\Policies\Microsoft\Netlogon\Parameters!NdncSiteCoverage HKLM\Software\Policies\Microsoft\Netlogon\Parameters!SiteCoverage HKLM\Software\Policies\Microsoft\Netlogon\Parameters!GcSiteCoverage HKLM\Software\Policies\Microsoft\Netlogon\Parameters!AllowExclusiveSysvolShareAccess HKLM\Software\Policies\Microsoft\Netlogon\Parameters!TryNextClosestSite HKLM\Software\Policies\Microsoft\Netlogon\Parameters!DnsTtl HKLM\Software\Policies\Microsoft\Netlogon\Parameters!LdapSrvWeight HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RasAllUserProperties HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_DeleteAllUserConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_LanConnect HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RenameAllUserRasConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RenameLanConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RenameConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_EnableAdminProhibits HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_LanProperties HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_LanChangeProperties HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RasChangeProperties HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_AdvancedSettings HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_NewConnectionWizard HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_DialupPrefs HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_AddRemoveComponents HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RasMyProperties HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RasConnect HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_DeleteConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_ChangeBindState HKLM\Software\Policies\Microsoft\Windows\Network Connections!NC_AllowNetBridge_NLA HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_RenameMyRasConnection HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_AllowAdvancedTCPIPConfig HKLM\Software\Policies\Microsoft\Windows\Network Connections!NC_PersonalFirewallConfig HKLM\Software\Policies\Microsoft\Windows\Network Connections!NC_ShowSharedAccessUI HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_Statistics HKCU\Software\Policies\Microsoft\Windows\Network Connections!NC_IpStateChecking HKLM\Software\Policies\Microsoft\NetworkProjector!DisableNetworkProjector HKCU\Software\Policies\Microsoft\NetworkProjector!DisableNetworkProjector HKLM\Software\Policies\Microsoft\Windows\NetCache!GoOfflineAction HKCU\Software\Policies\Microsoft\Windows\NetCache!GoOfflineAction HKLM\Software\Policies\Microsoft\Windows\NetCache\AssignedOfflineFolders HKCU\Software\Policies\Microsoft\Windows\NetCache\AssignedOfflineFolders HKLM\Software\Policies\Microsoft\Windows\NetCache!Enabled HKLM\Software\Policies\Microsoft\Windows\NetCache!PurgeAtLogoff, HKLM\Software\Policies\Microsoft\Windows\NetCache!PurgeOnlyAutoCacheAtLogoff HKLM\Software\Policies\Microsoft\Windows\NetCache!SlowLinkSpeed HKLM\Software\Policies\Microsoft\Windows\NetCache!SlowLinkEnabled, HKLM\Software\Policies\Microsoft\Windows\NetCache\SlowLinkParams HKLM\Software\Policies\Microsoft\Windows\NetCache!DefCacheSize HKLM\Software\Policies\Microsoft\Windows\NetCache!EncryptCache HKLM\Software\Policies\Microsoft\Windows\NetCache!EventLoggingLevel HKCU\Software\Policies\Microsoft\Windows\NetCache!EventLoggingLevel HKLM\Software\Policies\Microsoft\Windows\NetCache!ExcludeExtensions HKLM\Software\Policies\Microsoft\Windows\NetCache!InitialBalloonTimeoutSeconds HKCU\Software\Policies\Microsoft\Windows\NetCache!InitialBalloonTimeoutSeconds HKLM\Software\Policies\Microsoft\Windows\NetCache!CacheQuotaLimit, HKLM\Software\Policies\Microsoft\Windows\NetCache!CacheQuotaLimitUnpinned HKLM\Software\Policies\Microsoft\Windows\NetCache\CustomGoOfflineActions HKCU\Software\Policies\Microsoft\Windows\NetCache\CustomGoOfflineActions HKLM\Software\Policies\Microsoft\Windows\NetCache!NoCacheViewer HKCU\Software\Policies\Microsoft\Windows\NetCache!NoCacheViewer HKLM\Software\Policies\Microsoft\Windows\NetCache\NoMakeAvailableOfflineList

HKCU\Software\Policies\Microsoft\Windows\NetCache\NoMakeAvailableOfflineList HKLM\Software\Policies\Microsoft\Windows\NetCache!NoConfigCache HKCU\Software\Policies\Microsoft\Windows\NetCache!NoConfigCache HKLM\Software\Policies\Microsoft\Windows\NetCache!ReminderFreqMinutes HKCU\Software\Policies\Microsoft\Windows\NetCache!ReminderFreqMinutes HKLM\Software\Policies\Microsoft\Windows\NetCache!ReminderBalloonTimeoutSeconds HKCU\Software\Policies\Microsoft\Windows\NetCache!ReminderBalloonTimeoutSeconds HKLM\Software\Policies\Microsoft\Windows\NetCache!NoMakeAvailableOffline HKCU\Software\Policies\Microsoft\Windows\NetCache!NoMakeAvailableOffline HKLM\Software\Policies\Microsoft\Windows\NetCache!AlwaysPinSubFolders HKLM\Software\Policies\Microsoft\Windows\NetCache!SyncAtLogoff HKCU\Software\Policies\Microsoft\Windows\NetCache!SyncAtLogoff HKLM\Software\Policies\Microsoft\Windows\NetCache!SyncAtLogon HKCU\Software\Policies\Microsoft\Windows\NetCache!SyncAtLogon HKLM\Software\Policies\Microsoft\Windows\NetCache!SyncAtSuspend HKCU\Software\Policies\Microsoft\Windows\NetCache!SyncAtSuspend HKLM\Software\Policies\Microsoft\Windows\NetCache!NoReminders HKCU\Software\Policies\Microsoft\Windows\NetCache!NoReminders HKLM\Software\Policies\Microsoft\Windows\NetCache!EconomicalAdminPinning HKLM\Software\policies\Microsoft\Peernet!IgnoreDomainPasswordPolicyForNewGroups HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-Global!SearchOnly HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-LinkLocal!SearchOnly HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-SiteLocal!SearchOnly HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-Global!SeedServer, HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-Global!DontIncludeMicrosoftSe HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-LinkLocal!SeedServer HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-SiteLocal!SeedServer HKLM\Software\policies\Microsoft\Peernet!Disabled HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-Global!DisableMulticastBootstrap HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-LinkLocal!DisableMulticastBootstrap HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-SiteLocal!DisableMulticastBootstrap HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-Global!Disabled HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-LinkLocal!Disabled HKLM\Software\policies\Microsoft\Peernet\Pnrp\IPv6-SiteLocal!Disabled HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ParentalControls!WPCEnableOnDomain HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{659F08FB-2FAB-42a7-BD4F-566CFA528769}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\M HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Micro HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{D113E4AA-2D07-41b1-8D9B-C065194A791D}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\ HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{081D3213-48AA-4533-9284-D98F01BDC8E6}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\M HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Microso HKLM\SOFTWARE\Policies\Microsoft\PenTraining!DisablePenTraining HKCU\SOFTWARE\Policies\Microsoft\PenTraining!DisablePenTraining HKLM\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!UpsellEnabled HKCU\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!UpsellEnabled HKLM\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!PerfCplEnabled HKCU\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!PerfCplEnabled HKLM\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!SolutionsEnabled HKCU\Software\Policies\Microsoft\Windows\Control Panel\Performance Control Panel!SolutionsEnabled HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{67144949-5132-4859-8036-a737b43825d8}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Mic HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Micros HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{a7a5847a-7511-4e4e-90b1-45ad2a002f51}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Mic HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies HKLM\Software\Policies\Microsoft\Power\PowerSettings\abfc2519-3608-4c2a-94ea-171b0ed546ab!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\abfc2519-3608-4c2a-94ea-171b0ed546ab!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\637EA02F-BBCB-4015-8E2C-A1C7B9C0B546!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\9A66D8D7-4FF7-4EF9-B5A2-5A326CA2A469!DCSettingIndex HKLM\Software\Policies\Microsoft\Windows NT!DontPowerOffAfterShutdown HKLM\Software\Policies\Microsoft\Power\PowerSettings\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\8183ba9a-e910-48da-8769-14ae6dc1170a!DCSettingIndex HKCU\Software\Policies\Microsoft\Windows\System\Power!PromptPasswordOnResume HKLM\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings!ActivePowerScheme

HKLM\Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\5CA83367-6E45-459F-A27B-476B1D01C936!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\7648EFA3-DD9C-4E3E-B566-50F929386280!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\96996BC0-AD50-47EC-923B-6F41874DD9EB!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\A7066653-8D6C-40A8-910E-A1F54B84C7E5!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\A7066653-8D6C-40A8-910E-A1F54B84C7E5!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings!ActivePowerScheme HKLM\Software\Policies\Microsoft\Power\PowerSettings\9D7815A6-7EE4-497E-8888-515A05F02364!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\9D7815A6-7EE4-497E-8888-515A05F02364!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\29F6C1DB-86DA-48C5-9FDB-F2B67B1F44DA!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\29F6C1DB-86DA-48C5-9FDB-F2B67B1F44DA!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\90959D22-D6A1-49B9-AF93-BCE885AD335B!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\90959D22-D6A1-49B9-AF93-BCE885AD335B!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\94ac6d29-73ce-41a6-809f-6363ba21b47e!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\94ac6d29-73ce-41a6-809f-6363ba21b47e!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\bcded951-187b-4d05-bccc-f7e51960c258!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\3C0BC021-C8A8-4E07-A973-6B14CBCB2B7E!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\6738E2C4-E8A5-4A42-B16A-E040E769756E!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\6738E2C4-E8A5-4A42-B16A-E040E769756E!ACSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\B7A27025-E569-46c2-A504-2B96CAD225A1!DCSettingIndex HKLM\Software\Policies\Microsoft\Power\PowerSettings\B7A27025-E569-46c2-A504-2B96CAD225A1!ACSettingIndex HKLM\Software\Policies\Microsoft\PreviousVersions!DisableLocalPage HKCU\Software\Policies\Microsoft\PreviousVersions!DisableLocalPage HKLM\Software\Policies\Microsoft\PreviousVersions!DisableRemotePage HKCU\Software\Policies\Microsoft\PreviousVersions!DisableRemotePage HKLM\Software\Policies\Microsoft\PreviousVersions!HideBackupEntries HKCU\Software\Policies\Microsoft\PreviousVersions!HideBackupEntries HKLM\Software\Policies\Microsoft\PreviousVersions!DisableLocalRestore HKCU\Software\Policies\Microsoft\PreviousVersions!DisableLocalRestore HKLM\Software\Policies\Microsoft\PreviousVersions!DisableBackupRestore HKCU\Software\Policies\Microsoft\PreviousVersions!DisableBackupRestore HKLM\Software\Policies\Microsoft\PreviousVersions!DisableRemoteRestore HKCU\Software\Policies\Microsoft\PreviousVersions!DisableRemoteRestore HKLM\Software\Policies\Microsoft\Windows NT\Printers\Wizard!DomainDisplayPrinters_State, HKLM\Software\Policies\Microsoft\Windows NT\Printers\Wizard! HKLM\Software\Policies\Microsoft\Windows NT\Printers\Wizard!NonDomainDisplayPrinters_State, HKLM\Software\Policies\Microsoft\Windows NT\Printers\Wiz HKLM\Software\Policies\Microsoft\Windows NT\Printers!RegisterSpoolerRemoteRpcEndPoint HKLM\Software\Policies\Microsoft\Windows NT\Printers!PublishPrinters HKLM\Software\Policies\Microsoft\Windows NT\Printers!Immortal HKLM\Software\Policies\Microsoft\Windows NT\Printers!ForceCSREMFDespooling HKLM\Software\Policies\Microsoft\Windows NT\Printers\Wizard!Auto Publishing HKCU\Software\Policies\Microsoft\Windows NT\Printers\Wizard!Printers Page URL HKCU\Software\Policies\Microsoft\Windows NT\Printers\Wizard!Downlevel Browse HKLM\Software\Policies\Microsoft\Windows NT\Printers!VerifyPublishedState HKLM\Software\Policies\Microsoft\Windows NT\Printers!PhysicalLocation HKLM\Software\Policies\Microsoft\Windows NT\Printers!SupportLink HKCU\Software\Policies\Microsoft\Windows NT\Printers\Wizard!Default Search Scope HKLM\Software\Policies\Microsoft\Windows NT\Printers!PruningInterval HKLM\Software\Policies\Microsoft\Windows NT\Printers!PruningPriority HKLM\Software\Policies\Microsoft\Windows NT\Printers!PruningRetries HKLM\Software\Policies\Microsoft\Windows NT\Printers!KMPrintersAreBlocked HKLM\Software\Policies\Microsoft\Windows NT\Printers!PruningRetryLog HKCU\Software\Policies\Microsoft\Windows NT\Printers\PackagePointAndPrint!PackagePointAndPrintOnly HKCU\Software\Policies\Microsoft\Windows NT\Printers\PackagePointAndPrint!PackagePointAndPrintServerList, HKCU\Software\Policies\Microsoft\Windows N HKCU\Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint!Restricted, HKCU\Software\Policies\Microsoft\Windows NT\Printers\PointAndPrint!Trust HKLM\Software\Policies\Microsoft\Windows NT\Printers!PhysicalLocationSupport HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoAddPrinter HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDeletePrinter HKLM\Software\Policies\Microsoft\Windows NT\Printers!ServerThread HKLM\Software\Policies\Microsoft\Windows NT\Printers!PruneDownlevel

HKLM\Software\Policies\Microsoft\Windows NT\Printers!DisableWebPrinting HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoGetPrograms HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoInstalledUpdates HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoProgramsAndFeatures HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoDefaultPrograms HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoWindowsFeatures HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoWindowsMarketplace HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Programs!NoProgramsCPL HKLM\Software\Policies\Microsoft\Windows\PswdSync!MaxRetries_state, HKLM\Software\Policies\Microsoft\Windows\PswdSync!MaxRetries HKLM\Software\Policies\Microsoft\Windows\PswdSync!UpdateRetryInterval_state, HKLM\Software\Policies\Microsoft\Windows\PswdSync!Update Retry Interva HKLM\Software\Policies\Microsoft\Windows\PswdSync!LoggingLevel HKLM\Software\Policies\Microsoft\Windows\PswdSync!SNISPasswordSyncEnable HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingConforming!ServiceTypeBestEffort HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingNonConforming!ServiceTypeBestEffort HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeBestEffort HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingConforming!ServiceTypeControlledLoad HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingNonConforming!ServiceTypeControlledLoad HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeControlledLoad HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingConforming!ServiceTypeGuaranteed HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingNonConforming!ServiceTypeGuaranteed HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeGuaranteed HKLM\Software\Policies\Microsoft\Windows\Psched!MaxOutstandingSends HKLM\Software\Policies\Microsoft\Windows\Psched!NonBestEffortLimit HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingConforming!ServiceTypeNetworkControl HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingNonConforming!ServiceTypeNetworkControl HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeNetworkControl HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeNonConforming HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingConforming!ServiceTypeQualitative HKLM\Software\Policies\Microsoft\Windows\Psched\DiffservByteMappingNonConforming!ServiceTypeQualitative HKLM\Software\Policies\Microsoft\Windows\Psched\UserPriorityMapping!ServiceTypeQualitative HKLM\Software\Policies\Microsoft\Windows\Psched!TimerResolution HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI\{739FF6CF-5033-428c-9E2F-582096482DD5}!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\M HKLM\Software\Policies\Microsoft\Windows NT\Reliability!SnapShot HKLM\Software\Policies\Microsoft\Windows NT\Reliability!ShutdownReasonOn, HKLM\Software\Policies\Microsoft\Windows NT\Reliability!ShutdownReasonUI HKLM\Software\Policies\Microsoft\Windows NT\Reliability!TimeStampEnabled, HKLM\Software\Policies\Microsoft\Windows NT\Reliability!TimeStampInterval HKLM\Software\Policies\Microsoft\PCHealth\ErrorReporting!IncludeShutdownErrs HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!CreateEncryptedOnlyTickets HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!UseCustomMessages, HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!Sh HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!fAllowUnsolicited, HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!fAllowU HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!fAllowToGetHelp, HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!fAllowF HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!UseBandwidthOptimization, HKLM\Software\policies\Microsoft\Windows NT\Terminal Service HKLM\Software\policies\Microsoft\Windows NT\Terminal Services!LoggingEnabled HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices!Deny_All HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices!Deny_All HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices!AllowRemoteDASD HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\Custom\Deny_Read!Deny_Read, HKLM\Software\Policies\Microsoft\Windows\Remova HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\Custom\Deny_Read!Deny_Read, HKCU\Software\Policies\Microsoft\Windows\Remova HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\Custom\Deny_Write!Deny_Write, HKLM\Software\Policies\Microsoft\Windows\Remova HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\Custom\Deny_Write!Deny_Write, HKCU\Software\Policies\Microsoft\Windows\Remova HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630b-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read

HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630b-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Read HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630b-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{53f5630b-b6bf-11d0-94f2-00a0c91efb8b}!Deny_Write HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices!RebootTimeinSeconds_state, HKLM\Software\Policies\Microsoft\Windows\Removable HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices!RebootTimeinSeconds_state, HKCU\Software\Policies\Microsoft\Windows\Removable HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{6AC27878-A6FA-4155-BA85-F98F491D4F33}!Deny_Read, HKLM\Software\Policies\M HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{6AC27878-A6FA-4155-BA85-F98F491D4F33}!Deny_Read, HKCU\Software\Policies\ HKLM\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{6AC27878-A6FA-4155-BA85-F98F491D4F33}!Deny_Write, HKLM\Software\Policies\M HKCU\Software\Policies\Microsoft\Windows\RemovableStorageDevices\{6AC27878-A6FA-4155-BA85-F98F491D4F33}!Deny_Write, HKCU\Software\Policies\M HKLM\Software\Policies\Microsoft\Windows NT\Rpc\IgnoreDelegationFailure!IgnoreDelegationFailure HKLM\Software\Policies\Microsoft\Windows NT\Rpc\MinimumConnectionTimeout!MinimumConnectionTimeout HKLM\Software\Policies\Microsoft\Windows NT\Rpc!ExtErrorInformation, HKLM\Software\Policies\Microsoft\Windows NT\Rpc!ExtErrorInfoExceptions HKLM\Software\Policies\Microsoft\Windows NT\Rpc!RestrictRemoteClients HKLM\Software\Policies\Microsoft\Windows NT\Rpc!EnableAuthEpResolution HKLM\Software\Policies\Microsoft\Windows NT\Rpc!StateInformation HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!Allow-LogonScript-NetbiosDisabled HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!MaxGPOScriptWait HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideLegacyLogonScripts HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideLogoffScripts HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!RunLogonScriptSync HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!RunLogonScriptSync HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideLogonScripts HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideShutdownScripts HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!RunStartupScriptSync HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!HideStartupScripts HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!AllowIndexingEncryptedStoresOrItems HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!AllowUsingDiacritics HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!DataDirectory HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventUsingAdvancedIndexingOptions HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventIndexingEmailAttachments HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventIndexingOfflineFiles HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventIndexingOutlook HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventIndexingPublicFolders HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Search!PreventIndexingUncachedExchangeFolders HKLM\Software\Policies\Microsoft\Windows NT\Security Center!SecurityCenterInDomain HKLM\Software\Policies\Microsoft\Windows\Server\ServerManager!RefreshIntervalEnabled, HKLM\Software\Policies\Microsoft\Windows\Server\ServerManage HKLM\Software\Policies\Microsoft\Windows\Server\InitialConfigurationTasks!DoNotOpenAtLogon HKLM\Software\Policies\Microsoft\Windows NT\CurrentVersion\MYS!DisableShowAtLogon HKLM\Software\Policies\Microsoft\Windows\Server\ServerManager!DoNotOpenAtLogon HKLM\Software\Policies\Microsoft\Windows NT\Setup!SourcePath HKLM\Software\Policies\Microsoft\Windows NT\Setup!ServicePackSourcePath HKCU\Software\Policies\Microsoft\Windows NT\SharedFolders!PublishDfsRoots HKCU\Software\Policies\Microsoft\Windows NT\SharedFolders!PublishSharedFolders HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoInplaceSharing HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisallowRun, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Disallo HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableRegistryTools HKCU\Software\Policies\Microsoft\Windows\System!DisableCMD HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!RestrictRun, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Restric HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!RestrictWelcomeCenter HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffUnsignedGadgets HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffUnsignedGadgets HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!OverrideMoreGadgetsLink HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!OverrideMoreGadgetsLink HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffUserInstalledGadgets HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffUserInstalledGadgets HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffSidebar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows\Sidebar!TurnOffSidebar HKLM\Software\Policies\Microsoft\Windows\SideShow!DeleteDataOnLogoff HKCU\Software\Policies\Microsoft\Windows\SideShow!DeleteDataOnLogoff HKLM\Software\Policies\Microsoft\Windows\SideShow!SetPIN, HKLM\Software\Policies\Microsoft\Windows\SideShow!PIN, HKLM\Software\Policies\Microsoft\ HKCU\Software\Policies\Microsoft\Windows\SideShow!SetPIN, HKCU\Software\Policies\Microsoft\Windows\SideShow!PIN, HKCU\Software\Policies\Microsoft\ HKLM\Software\Policies\Microsoft\Windows\SideShow!AutoWakeDisabled

HKCU\Software\Policies\Microsoft\Windows\SideShow!AutoWakeDisabled HKLM\Software\Policies\Microsoft\Windows\SideShow!Disabled HKCU\Software\Policies\Microsoft\Windows\SideShow!Disabled HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!AllowCertificatesWithNoEKU HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!AllowIntegratedUnblock HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!AllowSignatureOnlyKeys HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!AllowTimeInvalidCertificates HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!X509HintsNeeded HKLM\SOFTWARE\Policies\Microsoft\Windows\CertProp!RootCertificateCleanupOption HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!IntegratedUnblockPromptString HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!FilterDuplicateCerts HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!ForceReadingAllCertificates HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!DisallowPlaintextPin HKLM\SOFTWARE\Policies\Microsoft\Windows\SmartCardCredentialProvider!ReverseSubject HKLM\SOFTWARE\Policies\Microsoft\Windows\CertProp!CertPropEnabled HKLM\SOFTWARE\Policies\Microsoft\Windows\CertProp!EnableRootCertificatePropagation HKLM\Software\Policies\Microsoft\Windows\Server for NIS!PushInterval_state, HKLM\Software\Policies\Microsoft\Windows\Server for NIS!PushInterval HKLM\Software\Policies\Microsoft\Windows\Server for NIS!LoggingLevel HKLM\Software\Policies\SNMP\Parameters\ValidCommunities HKLM\Software\Policies\SNMP\Parameters\PermittedManagers HKLM\Software\Policies\SNMP\Parameters\TrapConfiguration\public HKLM\SOFTWARE\Policies\Microsoft\SoundRecorder!Soundrec HKCU\SOFTWARE\Policies\Microsoft\SoundRecorder!Soundrec HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!MemCheckBoxInRunDlg HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ForceStartMenuLogOff HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ForceRunOnStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ClearRecentDocsOnExit HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ClearRecentProgForNewUserInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoToolbarsOnTaskbar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRecentDocsHistory HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSearchCommInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSearchFilesInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSearchInternetInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSearchProgramsInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoResolveSearch HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoResolveTrack HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSimpleStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!GreyMSIAds HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoTrayItemsDisplay HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!LockTaskbar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSetTaskbar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoTaskGrouping HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoTrayContextMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuMorePrograms HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoClose HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSMBalloonTip HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!HideClock HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoCommonGroups HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSMConfigurePrograms HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSMMyDocs HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoChangeStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoFavoritesMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuMFUprogramsList HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuMyGames HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSMHelp HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWindowsUpdate HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!StartMenuLogOff HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuMyMusic HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoNetworkConnections HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuNetworkPlaces HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSMMyPictures HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuPinnedList

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSetFolders HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRecentDocsMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRun HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSearchComputerLinkInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoFind HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuEjectPC HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoUserFolderInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoUserNameInStartMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoStartMenuSubFolders HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!QuickLaunchEnabled HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoAutoTrayNotify HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!Intellimenus HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoInstrumentation HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!UseFoldersInStartMenu HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\WSRM!EmailIds HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\WSRM!SMTPServer HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\WSRM!RecordWriteInterval HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\WSRM!AccountingEnabled HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore!DisableConfig HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore!DisableSR HKLM\software\policies\microsoft\TabletTip\1.7!HideIPTIPTarget HKCU\software\policies\microsoft\TabletTip\1.7!HideIPTIPTarget HKLM\software\policies\microsoft\TabletTip\1.7!HideIPTIPTouchTarget HKCU\software\policies\microsoft\TabletTip\1.7!HideIPTIPTouchTarget HKLM\software\policies\microsoft\TabletTip\1.7!IncludeRareChar HKCU\software\policies\microsoft\TabletTip\1.7!IncludeRareChar HKLM\software\policies\microsoft\TabletTip\1.7!DisableEdgeTarget HKCU\software\policies\microsoft\TabletTip\1.7!DisableEdgeTarget HKLM\software\policies\microsoft\TabletTip\1.7!PRCGesture HKCU\software\policies\microsoft\TabletTip\1.7!PRCGesture HKLM\software\policies\microsoft\TabletTip\1.7!DisableACIntegration HKCU\software\policies\microsoft\TabletTip\1.7!DisableACIntegration HKLM\software\policies\microsoft\TabletTip\1.7!PasswordSecurityState, HKLM\software\policies\microsoft\TabletTip\1.7!PasswordSecurity HKCU\software\policies\microsoft\TabletTip\1.7!PasswordSecurityState, HKCU\software\policies\microsoft\TabletTip\1.7!PasswordSecurity HKLM\software\policies\microsoft\TabletTip\1.7!ScratchOutState, HKLM\software\policies\microsoft\TabletTip\1.7!ScratchOut HKCU\software\policies\microsoft\TabletTip\1.7!ScratchOutState, HKCU\software\policies\microsoft\TabletTip\1.7!ScratchOut HKLM\SOFTWARE\Policies\Microsoft\TabletPC!DisableInkball HKCU\SOFTWARE\Policies\Microsoft\TabletPC!DisableInkball HKLM\SOFTWARE\Policies\Microsoft\TabletPC!DisableNoteWriterPrinting HKCU\SOFTWARE\Policies\Microsoft\TabletPC!DisableNoteWriterPrinting HKLM\SOFTWARE\Policies\Microsoft\TabletPC!DisableSnippingTool HKCU\SOFTWARE\Policies\Microsoft\TabletPC!DisableSnippingTool HKLM\SOFTWARE\Policies\Microsoft\TabletPC!DisableStickyNotes HKCU\SOFTWARE\Policies\Microsoft\TabletPC!DisableStickyNotes HKLM\SOFTWARE\Policies\Microsoft\TabletPC!DisableJournal HKCU\SOFTWARE\Policies\Microsoft\TabletPC!DisableJournal HKLM\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonBackEscapeMapping HKCU\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonBackEscapeMapping HKLM\SOFTWARE\Policies\Microsoft\TabletPC!PreventFlicks HKCU\SOFTWARE\Policies\Microsoft\TabletPC!PreventFlicks HKLM\SOFTWARE\Policies\Microsoft\TabletPC!PreventFlicksLearningMode HKCU\SOFTWARE\Policies\Microsoft\TabletPC!PreventFlicksLearningMode HKLM\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonApplicationLaunch HKCU\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonApplicationLaunch HKLM\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonPressAndHold HKCU\SOFTWARE\Policies\Microsoft\TabletPC!PreventButtonPressAndHold HKLM\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffButtons HKCU\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffButtons HKLM\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffPenFeedback HKCU\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffPenFeedback HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarLockAll HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoAddRemoveToolbar

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoRedock HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoDragToolbar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoResize HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!HideSCABattery HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!HideSCANetwork HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!HideSCAVolume HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoNotification HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!TaskbarNoThumbnail HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Disable Advanced HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Disable Advanced HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Property Pages HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Property Pages HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Execution HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Execution HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Allow Browse HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Allow Browse HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!DragAndDrop HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!DragAndDrop HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Task Creation HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Task Creation HKLM\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Task Deletion HKCU\Software\Policies\Microsoft\Windows\Task Scheduler5.0!Task Deletion HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowUnsignedFiles HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowUnsignedFiles HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowSignedFiles HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowSignedFiles HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableCam HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fEnableTimeZoneRedirection HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDenyTSConnections HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fPromptForPassword HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fTurnOffSingleAppMode HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableAutoReconnect HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!KeepAliveEnable, HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AuthenticationLevel HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!SessionDirectoryClusterName HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!SessionDirectoryLocation HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableForcibleLogoff HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableCpm HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableClip HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableCcm HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableCdm HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fWritableTSCCPermTab HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableLPT HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!DisablePasswordSaving HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!DisablePasswordSaving HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fEnableSmartCard HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisablePNPRedir HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!DeleteTempDirsOnExit HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fForceClientLptDef HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!PerSessionTempDir HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!UseProxy, HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowE HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fNoRemoteDesktopWallpaper HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableTerminalServerTooltip HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!SessionDirectoryActive HKLM\Software\Policies\Microsoft\Windows NT\Terminal Services!fSecureLicensing HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!ColorDepth HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxInstanceCount HKLM\Software\Policies\Microsoft\Windows NT\Terminal Services!fPreventLicenseUpgrade HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!PromptForCredsOnClient HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDisconnect HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoNTSecurity HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fEncryptRPCTraffic

HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!SecurityLayer HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!UserAuthentication HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fSingleSessionPerUser HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!CertTemplateName HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MinEncryptionLevel HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxCompressionLevel HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!WFProfilePath HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!Shadow HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!Shadow HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!LicensingMode HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxIdleTime HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxIdleTime HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxConnectionTime HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxConnectionTime HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxDisconnectionTime HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!MaxDisconnectionTime HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowExplicitLogonMethod, HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Termina HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!AllowExplicitProxyName, HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal S HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!WFHomeDirUNC, HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!TrustedCertThumbprints HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!TrustedCertThumbprints HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fPolicyFallbackPrintDriver, HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!InitialProgram, HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!W HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fInheritInitialProgram, HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Serv HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fResetBroken HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fResetBroken HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!SessionDirectoryExposeServerIP HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!WFDontAppendUserNameToProfile HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!LicenseServers HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fAllowUnlistedRemotePrograms HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fEnableTimeZoneRedirection HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fTurnOffSingleAppMode HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fDisableClip HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!RedirectOnlyDefaultClientPrinter HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!RedirectOnlyDefaultClientPrinter HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!fNoRemoteDesktopWallpaper HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!RemoteAppLogoffTimeLimit HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!RemoteAppLogoffTimeLimit HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!UseUniversalPrinterDriverFirst HKCU\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!UseUniversalPrinterDriverFirst HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services!ParticipateInLoadBalancing HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableThumbsDBOnNetworkFolders HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableThumbnailsOnNetworkFolders HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!DisableThumbnails HKLM\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffTouchInput HKCU\SOFTWARE\Policies\Microsoft\TabletPC!TurnOffTouchInput HKLM\SOFTWARE\Policies\Microsoft\Tpm\BlockedCommands!Enabled, HKLM\SOFTWARE\Policies\Microsoft\Tpm\BlockedCommands\List HKLM\Software\Policies\Microsoft\TPM\BlockedCommands!IgnoreDefaultList HKLM\Software\Policies\Microsoft\TPM\BlockedCommands!IgnoreLocalList HKLM\Software\Policies\Microsoft\TPM!ActiveDirectoryBackup, HKLM\Software\Policies\Microsoft\TPM!RequireActiveDirectoryBackup HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToDisk HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToDisk HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToNetwork HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToNetwork HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToOptical HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupToOptical HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupLauncher HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupLauncher HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupUI HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableBackupUI HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableSystemBackupUI HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableSystemBackupUI

HKLM\Software\Policies\Microsoft\Windows\Backup\Client!DisableRestoreUI HKCU\Software\Policies\Microsoft\Windows\Backup\Client!DisableRestoreUI HKLM\Software\Policies\Microsoft\Windows\System!AddAdminGroupToRUP HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!ConnectHomeDirToRoot HKLM\Software\Policies\Microsoft\Windows\System!DeleteRoamingCache HKLM\Software\Policies\Microsoft\Windows\System!CleanupProfiles HKLM\Software\Policies\Microsoft\Windows\System!CompatibleRUPSecurity HKLM\Software\Policies\Microsoft\Windows\System!SlowLinkDetectEnabled HKLM\Software\Policies\Microsoft\Windows\System!DisableForceUnload HKLM\Software\Policies\Microsoft\Windows\System!ProfileErrorAction HKCU\Software\Policies\Microsoft\Windows\System!ExcludeProfileDirs HKLM\Software\Policies\Microsoft\Windows\System!LeaveAppMgmtData HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!EnableProfileQuota, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!P HKLM\Software\Policies\Microsoft\Windows\System!ProfileUnloadTimeout HKCU\Software\Policies\Microsoft\Windows\System!CscSuspendDirs HKLM\Software\Policies\Microsoft\Windows\System!LocalProfile HKLM\Software\Policies\Microsoft\Windows\System!ReadOnlyProfile HKLM\Software\Policies\Microsoft\Windows\System!SlowLinkUIEnabled HKLM\Software\Policies\Microsoft\Windows\System!WaitForNetwork HKLM\Software\Policies\Microsoft\Windows\System!MachineProfilePath HKLM\Software\Policies\Microsoft\Windows\System!UserProfileMinTransferRate, HKLM\Software\Policies\Microsoft\Windows\System!SlowLinkTimeOut HKLM\Software\Policies\Microsoft\Windows\System!ProfileDlgTimeOut HKLM\Software\Policies\Microsoft\Windows\System!SlowLinkProfileDefault HKLM\SOFTWARE\Policies\Microsoft\FVE!EncryptionMethod HKLM\SOFTWARE\Policies\Microsoft\FVE\PlatformValidation!Enabled, HKLM\SOFTWARE\Policies\Microsoft\FVE\PlatformValidation!0, HKLM\SOFTWARE\P HKLM\SOFTWARE\Policies\Microsoft\FVE!DefaultRecoveryFolderPath HKLM\SOFTWARE\Policies\Microsoft\FVE!UseRecoveryPassword, HKLM\SOFTWARE\Policies\Microsoft\FVE!UseRecoveryDrive HKLM\SOFTWARE\Policies\Microsoft\FVE!EnableNonTPM, HKLM\SOFTWARE\Policies\Microsoft\FVE!UsePartialEncryptionKey, HKLM\SOFTWARE\Policies HKLM\Software\Policies\Microsoft\FVE!MorBehavior HKLM\Software\Policies\Microsoft\FVE!ActiveDirectoryBackup, HKLM\Software\Policies\Microsoft\FVE!RequireActiveDirectoryBackup, HKLM\Software\Policies HKLM\Software\Policies\Microsoft\W32time\Parameters!NtpServer, HKLM\Software\Policies\Microsoft\W32time\Parameters!Type, HKLM\Software\Policies\Mic HKLM\Software\Policies\Microsoft\W32time\TimeProviders\NtpClient!Enabled HKLM\Software\Policies\Microsoft\W32Time\TimeProviders\NtpServer!Enabled HKLM\Software\Policies\Microsoft\W32Time\Config!FrequencyCorrectRate, HKLM\Software\Policies\Microsoft\W32Time\Config!HoldPeriod, HKLM\Software\P HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI!ScenarioExecutionEnabled, HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI!EnabledScenarioExecu HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI!DataRetentionBySizeEnabled, HKLM\SOFTWARE\Policies\Microsoft\Windows\WDI!DirSizeLimit HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Windows!TurnOffWinCal HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Windows!TurnOffWinCal HKLM\Software\Policies\Microsoft\Windows\Backup\Server!OnlySystemBackup HKLM\Software\Policies\Microsoft\Windows\Backup\Server!NoBackupToDisk HKLM\Software\Policies\Microsoft\Windows\Backup\Server!NoBackupToNetwork HKLM\Software\Policies\Microsoft\Windows\Backup\Server!NoBackupToOptical HKLM\Software\Policies\Microsoft\Windows\Backup\Server!NoRunNowBackup HKLM\Software\Policies\Microsoft\Windows\Windows Collaboration!TurnOffWindowsCollaboration HKCU\Software\Policies\Microsoft\Windows\Windows Collaboration!TurnOffWindowsCollaboration HKLM\Software\Policies\Microsoft\Windows\Windows Collaboration!TurnOnWindowsCollaborationAuditing HKCU\Software\Policies\Microsoft\Windows\Windows Collaboration!TurnOnWindowsCollaborationAuditing HKLM\Software\Policies\Microsoft\Windows\WindowsColorSystem!ProhibitInstallUninstall HKCU\Software\Policies\Microsoft\Windows\WindowsColorSystem!ProhibitInstallUninstall HKLM\Software\Policies\Microsoft\Windows\WCN\Registrars!EnableRegistrars, HKLM\Software\Policies\Microsoft\Windows\WCN\Registrars!DisableUPnPReg HKLM\Software\Policies\Microsoft\Windows\WCN\UI!DisableWcnUi HKCU\Software\Policies\Microsoft\Windows\WCN\UI!DisableWcnUi HKLM\Software\Policies\Microsoft\Windows Defender\Scan!CheckForSignaturesBeforeRunningScan HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet!SpyNetReporting, HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet!SpyNetReportin HKLM\Software\Policies\Microsoft\Windows Defender\Signature Updates!ForceFullUpdate HKLM\Software\Policies\Microsoft\Windows Defender\Reporting!DisableLoggingForKnownGood HKLM\Software\Policies\Microsoft\Windows Defender\Reporting!DisableLoggingForUnknown HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection!EnableUnknownPrompts HKLM\Software\Policies\Microsoft\Windows Defender!DisableAntiSpyware HKLM\Software\Policies\Microsoft\Windows Defender\Signature Updates!CheckAlternateDownloadLocation HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!EnforceShellExtensionSecurity HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ConfirmFileDelete

HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRecycleFiles HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoRunasInstallPrompt HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!LinkResolveIgnoreLinkInfo HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32!NoBackButton HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32!NoPlacesBar HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Comdlg32!NoFileMru HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDrives HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoManageMyComputerVerb HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\comdlg32\Placesbar!Place0, HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\comdlg3 HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!RecycleBinSize HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!MaxRecentDocs HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoComputersNearMe HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Network!NoEntireNetwork HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoViewOnDrive HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoNetConnectDisconnect HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoCDBurning HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoDFSTab HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoFileMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoHardwareTab HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoShellSearchButton HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSecurityTab HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoSharedDocuments HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoChangeKeyboardNavigationIndicators HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoChangeAnimation HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoViewContextMenu HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoFolderOptions HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!PromptRunasInstallNetPath HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoThumbnailCache HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!PreXPSP2ShellProtocolBehavior HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!PreXPSP2ShellProtocolBehavior HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoWinKeys HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!ClassicShell HKLM\Software\Policies\Microsoft\Windows NT\Windows File Protection!SfcShowProgress HKLM\Software\Policies\Microsoft\Windows NT\Windows File Protection!SfcQuota HKLM\Software\Policies\Microsoft\Windows NT\Windows File Protection!SfcScan HKLM\Software\Policies\Microsoft\Windows NT\Windows File Protection!SFCDllCacheDir HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\ICFv4!BypassFirewall HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\IcmpSettings!AllowOutboundDestinationUnreachable, HKLM\SOFTWARE\Policies\Micro HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\IcmpSettings!AllowOutboundDestinationUnreachable, HKLM\SOFTWARE\Policies\Mic HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\FileAndPrint!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\ HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\Services\FileAndPrint!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewa HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\RemoteAdminSettings!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewal HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\RemoteAdminSettings!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewa HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\RemoteDesktop!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirew HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\Services\RemoteDesktop!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFire HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\UPnPFramework!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFire HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\Services\UPnPFramework!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFi HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts!AllowUserPrefMerge HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\GloballyOpenPorts!AllowUserPrefMerge HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications!AllowUserPrefMerge HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications!AllowUserPrefMerge HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging!LogDroppedPackets, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\D HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\Logging!LogDroppedPackets, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\ HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\Do HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\GloballyOpenPorts!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\S HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewa HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications!Enabled, HKLM\SOFTWARE\Policies\Microsoft\WindowsFirew HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile!DoNotAllowExceptions HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile!DoNotAllowExceptions HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile!DisableNotifications HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile!DisableNotifications HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile!DisableUnicastResponsesToMulticastBroadcast

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile!DisableUnicastResponsesToMulticastBroadcast HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile!EnableFirewall HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile!EnableFirewall HKLM\SOFTWARE\Policies\Microsoft\Windows Mail!DisableCommunities HKCU\SOFTWARE\Policies\Microsoft\Windows Mail!DisableCommunities HKLM\SOFTWARE\Policies\Microsoft\Windows Mail!ManualLaunchAllowed HKCU\SOFTWARE\Policies\Microsoft\Windows Mail!ManualLaunchAllowed HKLM\Software\Policies\Microsoft\WMDRM!DisableOnline HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!EnableScreenSaver HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\HTTP!ProxyPolicy, HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\HTTP HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\MMS!ProxyPolicy, HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\MMS HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!NetworkBufferingPolicy, HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!BufferingType, HKC HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\RTSP!ProxyPolicy, HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols\RTS HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!DoNotShowAnchor HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!GroupPrivacyAcceptance HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!HideNetworkTab HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!HidePrivacyTab HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!HideSecurityTab HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!DisableAutoUpdate HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!PreventCDDVDMetadataRetrieval HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!PreventCodecDownload HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!DesktopShortcut HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!PreventLibrarySharing HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!PreventMusicFileMetadataRetrieval HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!QuickLaunchShortcut HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!PreventRadioPresetsRetrieval HKLM\Software\Policies\Microsoft\WindowsMediaPlayer!DontUseFrameInterpolation HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!SetAndLockSkin, HKCU\Software\Policies\Microsoft\WindowsMediaPlayer!DefaultSkin HKCU\Software\Policies\Microsoft\WindowsMediaPlayer\Protocols!WindowsMediaStreamingProtocols, HKCU\Software\Policies\Microsoft\WindowsMediaPlaye HKLM\Software\Policies\Microsoft\Messenger\Client!PreventRun HKCU\Software\Policies\Microsoft\Messenger\Client!PreventRun HKLM\Software\Policies\Microsoft\Messenger\Client!PreventAutoRun HKCU\Software\Policies\Microsoft\Messenger\Client!PreventAutoRun HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!AllowAutoConfig, HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!IPv4Filter, HKLM\So HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!AllowBasic HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!AllowBasic HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!AllowUnencryptedTraffic HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!AllowUnencryptedTraffic HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!AllowDigest HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!AllowKerberos HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!AllowKerberos HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!AllowNegotiate HKLM\Software\Policies\Microsoft\Windows\WinRM\Service!AllowNegotiate HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!TrustedHosts, HKLM\Software\Policies\Microsoft\Windows\WinRM\Client!TrustedHostsList HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!AllowRemoteShellAccess HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!MaxConcurrentUsers HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!IdleTimeout, HKLM\ HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!MaxMemoryPerShellMB HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!MaxProcessesPerShell HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!MaxShellsPerUser HKLM\Software\Policies\Microsoft\Windows\WinRM\Service\WinRS!ShellTimeOut HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!AutoInstallMinorUpdates HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate!ElevateNonAdmins HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate!AcceptTrustedPublisherCerts HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!DetectionFrequencyEnabled, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAutoUpdate, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!AUOptions, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!RebootWarningTimeoutEnabled, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAUAsDefaultShutdownOption HKCU\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAUAsDefaultShutdownOption HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAUShutdownOption HKCU\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAUShutdownOption HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate!TargetGroupEnabled, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate!TargetGroup

HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!AUPowerManagement HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!NoAutoRebootWithLoggedOnUsers HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate!DisableWindowsUpdateAccess HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!RebootRelaunchTimeoutEnabled, HKLM\Software\Policies\Microsoft\Windows\WindowsUpda HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!RescheduleWaitTimeEnabled, HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\A HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!UseWUServer HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU!IncludeRecommendedUpdates HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer!NoAutoUpdate HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!ShutdownSessionTimeout HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisableShutdownNamedPipe HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!Shell HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!SoftwareSASGeneration HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!DisplayLastLogonInfo HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!DontDisplayLogonHoursWarnings HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System!ReportControllerMissing HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!ReportControllerMissing HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System!LogonHoursAction HKLM\Software\Policies\Microsoft\Windows\System!AllowBlockingAppsAtShutdown HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\SearchExtensions!InternetExtensionName, HKCU\Software\Microsoft\Windows\CurrentVe

Requirements At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows Server 2003 At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Windows XP SP2 or Windows Server 2003 SP1, or computers with BITS 2.0 installed. At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Windows XP or Windows Server 2003, or computers with BITS 1.5 installed. At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0

at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 at least Windows NetMeeting v3.0 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 Service Pack 1 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 Service Pack 1 At least Microsoft Windows 2000 Service Pack 1 At least Microsoft Windows 2000 Service Pack 1 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000

At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Microsoft Windows 2000 only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Service Pack 3 At least Microsoft Windows 2000 Service Pack 3 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003 and Windows XP operating systems only At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista Windows Codename Longhorn Server with Desktop Experience installed or Windows Vista Windows Codename Longhorn Server with Desktop Experience installed or Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista Microsoft Windows XP Professional only Microsoft Windows XP Professional only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows XP Professional only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista Microsoft Windows Server 2003 and Windows XP only At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows Server 2003 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000

At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family

At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows Server 2008 At least Internet Explorer 6 Service Pack 1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows 2000 Service Pack 3, Microsoft Windows XP Professional Service Pack 1 or Microsoft Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family

At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 Microsoft Windows Server 2003 only At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1. Not supported on Windows Vista At least Internet Explorer 6.0 in Windows 2003 Service Pack 1. Not supported on Windows Vista At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 Only Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0. Not supported on Windows Vista At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0. Not supported on Windows Vista Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0

Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0

At least Internet Explorer 5.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0. Not supported on Windows Vista At least Internet Explorer 7.0. Not supported on Windows Vista At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 5.0 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 Only Internet Explorer 5.0 and Internet Explorer 6.0 At least Internet Explorer 5.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 Only Internet Explorer 4.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 Only Internet Explorer 6.0 in Windows 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0

At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 in Windows Vista At least Internet Explorer 7.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0. Not supported on Windows Vista At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 5.0 At least Internet Explorer 5.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1

At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 6.0 in Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Internet Explorer 7.0 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows 2000 only

Microsoft Windows 2000 only At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows Server 2003 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003 only At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family

At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows 2000 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2008

At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2003 R2 At least Microsoft Windows Server 2003 R2 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Windows Installer v3.0 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Windows Installer v4.0 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Windows Installer v3.0 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Windows Installer v3.0 Windows Installer v3.0 At least Microsoft Windows 2000 Windows Installer v3.0 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Windows Installer v4.0 Microsoft Windows XP or Windows 2000 with Windows Installer v2.0 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family

At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003 and Windows XP only At least Microsoft Windows 2000 Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only At least Microsoft Windows 2000 Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only At least Microsoft Windows 2000 Service Pack 1 At least Microsoft Windows 2000 Service Pack 1 At least Microsoft Windows 2000 Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003 and Windows XP only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 Service Pack 1 operating systems only Microsoft Windows XP Professional with SP2 and Windows Server 2003 family only At least Windows Vista At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows XP Professional only At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Service Pack 5, Microsoft Windows XP Professional Service Pack 2 or Microsoft Windows Server 2003 family Service Pack 1 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows XP Professional only

Microsoft Windows XP Professional only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000

Windows 2000 or later, running IIS. Not supported on Windows Server 2003 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista Microsoft Windows Server 2003 only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 Microsoft Windows Server 2003 only At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Windows Vista At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows Vista, or an earlier version with Windows Search At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2003 At least Microsoft Windows Server 2008 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family

At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista Microsoft Windows Server 2003 and Windows XP operating systems only At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows XP Professional only Microsoft Windows XP Professional only At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista with Service Pack 1 At least Windows Vista with Service Pack 1 At least Windows Vista with Service Pack 1 At least Windows Vista with Service Pack 1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 with SP1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Windows Vista with Service Pack 1 At least Microsoft Windows Server 2003, Enterprise Edition At least Microsoft Windows Server 2003, Enterprise Edition Windows XP Professional or Windows Server 2003 family only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 with SP1 At least Microsoft Windows Server 2003, Enterprise Edition At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 At least Microsoft Windows Server 2003 At least Windows Vista with Service Pack 1 At least Microsoft Windows 2000 Terminal Services At least Microsoft Windows 2000 Terminal Services At least Microsoft Windows Server 2003

At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista with Service Pack 1 At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003 with SP1 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows Server 2003 At least Windows Vista with Service Pack 1 At least Windows Vista with Service Pack 1 Microsoft Windows Server 2003 with Service Pack 1 only At least Microsoft Windows Server 2003 At least Microsoft Windows Server 2003 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows Server 2003, Enterprise Edition At least Microsoft Windows Server 2003 with Service Pack 2 At least Microsoft Windows Server 2003 with SP1 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 At least Microsoft Windows Server 2008 Windows Vista Service Pack 1 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP Professional Service Pack 1 or Microsoft Windows Server 2003 family At least Microsoft Windows 2000 At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional with SP2 or Windows Server 2003 family with SP1 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family

At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows 2000 At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows XP Professional or Windows Server 2003 family Microsoft Windows XP Professional only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows 2000 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows Server 2003 At least Microsoft Windows 2000 Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2

At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows Server 2003 Windows Media Player 9 Series and later. Windows Media Player for Windows XP and later. Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Windows Media Player for Windows XP and later. Windows Media Player 9 Series and later. Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Windows Media Player 9 Series and later. Windows Media Player for Windows XP and later. Windows Media Player 9 Series and later. Windows Media Player 9 Series and later. Windows Media Player 9 Series and later. Windows Media Player 9 Series and later. Windows Media Player for Windows XP and later. Windows Media Player 9 Series and later. Windows Media Player 11 for Windows XP or Windows Media Player 11 for Windows Vista or later. Windows Media Player 9 Series and later. Windows Media Player 9 Series and later. Microsoft Windows Server 2003, Windows XP, and Windows 2000 operating systems only Windows Media Player 9 Series and later. Windows Media Player for Windows XP and later. Windows Media Player for Windows XP and later. At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Microsoft Windows XP Professional or Windows Server 2003 family At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows XP Professional with SP1 or Windows Server 2003 family At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows XP Professional with SP2 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1

At least Windows Vista At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Microsoft Windows 2000 Service Pack 3 or Microsoft Windows XP Professional Service Pack 1 At least Windows Vista Microsoft Windows XP Professional only At least Windows Vista At least Windows Vista At least Microsoft Windows 2000 At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista At least Windows Vista

Explain Text The ActiveX Installer Service is the solution to delegate the install of per-machine ActiveX controls to a Standard User in the enterprise.\n The list of Approv Prevents users from using Add or Remove Programs to configure installed services.\n\n\nThis setting removes the "Set up services" section of the Add/Remove Removes the Add New Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page.\n\n\nThe Add Ne Removes the Add/Remove Windows Components button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page Removes the Change or Remove Programs button from the Add or Remove Programs bar. As a result, users cannot view or change the attached page.\n\n\nT Removes the "Add a program from CD-ROM or floppy disk" section from the Add New Programs page. This prevents users from using Add or Remove Program Removes the "Add programs from Microsoft" section from the Add New Programs page. This setting prevents users from using Add or Remove Programs to co Prevents users from viewing or installing published programs.\n\n\nThis setting removes the "Add programs from your network" section from the Add New Prog Removes the Set Program Access and Defaults button from the Add or Remove Programs bar. As a result, users cannot view or change the associated page.\ Prevents users from using Add or Remove Programs.\n\n\nThis setting removes Add or Remove Programs from Control Panel and removes the Add or Remov Removes links to the Support Info dialog box from programs on the Change or Remove Programs page.\n\n\nPrograms listed on the Change or Remove Progr Specifies the category of programs that appears when users open the "Add New Programs" page.\n\n\nIf you enable this setting, only the programs in the categ This policy setting prevents a Federation Service in Active Directory Federation Services (AD FS) from being installed or run.\n\n\nIf you enable this policy settin Specifies whether to prevent the MS-DOS subsystem (ntvdm.exe) from running on this computer. This setting affects the launching of 16-bit applications in the Specifies whether to prevent the MS-DOS subsystem (ntvdm.exe) from running for all users. This setting affects the launching of 16-bit applications in the opera This policy controls the visibility of the Program Compatibility property page shell extension. This shell extension is visible on the property context-menu of any This policy controls the state of the application compatibility engine in the system.\n\n\nThe engine is part of the loader and looks through a compatibility databa This policy controls the state of the Program Compatibility Assistant in the system.\n \nThe PCA monitors user initiated programs for known compatibility issu This policy controls the state of the Program Compatibility Assistant in the system.\n \nThe PCA monitors user initiated programs for known compatibility issu This policy controls the state of the Program Compatibility Wizard.\n\n\nWhen enabled, this policy disables the start page of the wizard in the Help and Support This policy setting allows you to manage the default risk level for file types. To fully customize the risk level for file attachments, you may also need to configure This policy setting allows you to manage whether Windows marks file attachments with information about their zone of origin (i.e. restricted, Internet, intranet, lo This policy setting allows you to manage whether users can manually remove the zone information from saved file attachments by clicking the Unblock button in This policy setting allows you to configure the list of high risk file types. If the file attachment is in the list of high risk file types and is from the restricted zone, W This policy setting allows you to configure the list of low risk file types. If the attachment is in the list of low risk file types, Windows will not prompt the user befor This policy setting allows you to configure the list of moderate risk file types. If the attachment is in the list of moderate risk file types and is from the restricted o This policy setting allows you to manage the behavior for notifying registered antivirus programs. If multiple programs are registered, they will all be notified. If th This policy setting allows you to configure the logic that Windows uses to determine the risk for file attachments.\n\n\nPreferring the file handler instructs Windo Sets the default behavior for Autorun commands.\n\n\nAutorun commands are generally stored in autorun.inf files. They often launch the installation program or Sets the default behavior for Autorun commands.\n\n\nAutorun commands are generally stored in autorun.inf files. They often launch the installation program or If this policy is enabled, the "Always do this..." checkbox in Autoplay dialog will not be set by default when the dialog is shown. If this policy is enabled, the "Always do this..." checkbox in Autoplay dialog will not be set by default when the dialog is shown. Turns off the Autoplay feature.\n\n\nAutoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and th Turns off the Autoplay feature.\n\n\nAutoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and th This setting determines if the BITS Peer-caching feature is enabled on a specific computer. By default, the files in a BITS job are downloaded only from the orig This setting specifies whether the computer will act as a BITS peercaching client. By default, when BITS peercaching is enabled, the computer acts as both a p This setting specifies whether the computer will act as a BITS peercaching server. By default, when BITS peercaching is enabled, the computer acts as both a p This setting specifies the maximum age of files in the Peercache. In order to make the most efficient use of disk space, by default BITS removes any files in the This setting specifies the maximum amount of disk space that can be used for the BITS Peercache, as a percentage of the total system disk size. BITS will add This setting limits the amount of time that BITS will take to download the files in a BITS job.\nThe time limit applies only to the time that BITS is actively downloa This setting limits the network bandwidth that BITS uses for background transfers (this setting does not affect foreground transfers).\nYou can specify a limit to This setting limits the network bandwidth that BITS uses for peercache transfers (this setting does not affect transfers from the origin server).\nTo prevent any n This setting specifies the maximum number of BITS jobs that can be created by a user. By default, BITS limits the total number of jobs that can be created by a This setting specifies the maximum number of BITS jobs that can be created for all users of the computer. By default, BITS limits the total number of jobs that c This setting specifies the maximum number of files that a BITS job can contain. By default, a BITS job is limited to 200 files. You can use this setting to raise or This setting specifies the maximum number of ranges that can be added to a file in a BITS job. By default, files in a BITS job are limited to 500 ranges per file. Y This setting specifies the number of days a pending BITS job can remain inactive before the job is considered abandoned. By default BITS will wait 90 days bef Specifies whether Import Video can run.\n\n\nImport Video is a feature of Windows Vista that can be used to import video from a digital video device where the Specifies whether Import Video can run.\n\n\nImport Video is a feature of Windows Vista that can be used to import video from a digital video device where the If you enable this setting all Customer Experience Improvement Program uploads are redirected to Microsoft Operations Manager server.\n\n\nIf you disable thi This policy setting will enable tagging of Windows Customer Experience Improvement data when a study is being conducted.\n\n\nIf you enable this setting then Determines the cipher suites used by the Secure Socket Layer (SSL).\n\n\nIf this setting is enabled, SSL cipher suites will be prioritized in the order specified.\n Directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires.\n\n\nMany Windows programs Directs the system to search Active Directory for missing Component Object Model (COM) components that a program requires.\n\n\nMany Windows programs Make the automatic acceptance of incoming calls persistent. Disables the application sharing feature of NetMeeting completely. Users will not be able to host or view shared applications. Disables the audio feature of NetMeeting. Users will not be able to send or receive audio. Disables the Chat feature of NetMeeting. Disables the directory feature of NetMeeting.\n\n\nUsers will not logon to a directory (ILS) server when NetMeeting starts. Users will also not be able to view or Disables full duplex mode audio. Users will not be able to listen to incoming audio while speaking into the microphone. Older audio hardware does not perform Disables the 2.x whiteboard feature of NetMeeting.\n\n\nThe 2.x whiteboard is available for compatibility with older versions of NetMeeting only.\n\n\nDeployers

Disables the remote desktop sharing feature of NetMeeting. Users will not be able to set it up or use it for controlling their computers remotely. Disables the Advanced Calling button on the General Options page. Users will not then be able to change the call placement method and the servers used. Disables the T.126 whiteboard feature of NetMeeting. Configures NetMeeting to download settings for users each time it starts.\n\n\nThe settings are downloaded from the URL listed in the "Configuration URL:" tex Hides the Audio page of the Tools Options dialog. Users will not then be able to change audio settings. Hides the General page of the Tools Options dialog. Users will not then be able to change personal identification and bandwidth settings. Hides the Security page of the Tools Options dialog. Users will not then be able to change call security and authentication settings. Hides the Video page of the Tools Options dialog. Users will not then be able to change video settings. Limits the bandwidth audio and video will consume when in a conference. This setting will guide NetMeeting to choose the right formats and send rate so that t Limits the size of files users can send to others in a conference. Prevents users from adding directory (ILS) servers to the list of those they can use for placing calls. Prevents users from sharing applications in true color. True color sharing uses more bandwidth in a conference. Prevents users from turning on automatic acceptance of incoming calls.\n\n\nThis ensures that others cannot call and connect to NetMeeting when the user is n Prevents users from changing the way calls are placed, either directly or via a gatekeeper server. Prevents user from changing the DirectSound audio setting. DirectSound provides much better audio quality, but older audio hardware may not support it. Prevents users from allowing others in a conference to control what they have shared. This enforces a read-only mode; the other participants cannot change th Prevents users from sharing the whole desktop. They will still be able to share individual applications. Prevents users from receiving files from others in a conference. Prevents users from receiving video. Users will still be able to send video provided they have the hardware." Prevents users from sending files to others in a conference. Prevents users from sending video if they have the hardware. Users will still be able to receive video from others. Prevents users from sharing anything themselves. They will still be able to view shared applications/desktops from others. Prevents users from sharing command prompts. This prevents users from inadvertently sharing out applications, since command prompts can be used to launc Prevents users from sharing Explorer windows. This prevents users from inadvertently sharing out applications, since Explorer windows can be used to launch Prevents users from viewing directories as Web pages in a browser. Sets the level of security for both outgoing and incoming NetMeeting calls. Sets the URL NetMeeting will display when the user chooses the Help Online Support command. This setting affects the visual style and presentation of the Control Panel.\n\n\nIt allows you to disable the new categorized Control Panel Home, which provides Hides specified Control Panel items.\n\n\nThis setting removes Control Panel items (such as "Mouse", "System" or "Programs and Features") from the Control Disables all Control Panel programs.\n\n\nThis setting prevents Control.exe, the program file for Control Panel, from starting. As a result, users cannot start Con Hides all Control Panel items and folders except those specified in this setting.\n\n\nThis setting removes all Control Panel items (such as "Mouse", "System" or Removes the Appearance and Themes tabs from Display in Control Panel.\n\n\nWhen this setting is enabled, it removes the desktop color selection option from Removes the Desktop tab from Display in Control Panel.\n\n\nThis setting prevents users from using Control Panel to change the pattern and wallpaper on the Removes the Screen Saver tab from Display in Control Panel.\n\n\nThis setting prevents users from using Control Panel to add, configure, or change the scree Removes the Settings tab from Display in Control Panel.\n\n\nThis setting prevents users from using Control Panel to add, configure, or change the display sett This setting allows you to load a specific visual style file by entering the path (location) of the visual style file.\n\n\nThis can be a local computer visual style (Lun Determines whether screen savers used on the computer are password protected.\n\n\nIf you enable this setting, all screen savers are password protected. If y Prevents users from adding or changing the background design of the desktop.\n\n\nBy default, users can use the Desktop tab of Display in Control Panel to ad Prevents users from changing the visual style of the windows and buttons displayed on their screens. When enabled, this setting disables the "Windows and bu Prevents users from changing the size of the font in the windows and buttons displayed on their screens.\n\n\nIf this setting is enabled, the "Font size" drop-dow This setting forces the theme color to be the default color scheme.\n\n\nIf you enable this setting, a user cannot change the color scheme of the current desktop Disables Display in Control Panel.\n\n\nIf you enable this setting, Display in Control Panel does not run. When users try to start Display, a message appears ex This setting effects the Themes tab that controls the overall appearance of windows.\n\n\nIt is accessed through the Display icon in Control Panel.\n\n\nUsing th Enables desktop screen savers.\n\n\nIf you disable this setting, screen savers do not run. Also, this setting disables the Screen Saver section of the Screen Sav Specifies the screen saver for the user's desktop.\n\n\nIf you enable this setting, the system displays the specified screen saver on the user's desktop. Also, this Specifies how much user idle time must elapse before the screen saver is launched.\n\n\nWhen configured, this idle time can be set from a minimum of 1 secon This policy setting allows an administrator to standardize the logon pictures for all users on a system to the default user picture. One application for this policy s This policy setting specifies a default logon domain which may be a different domain than the machine joined domain. Without this policy, at logon, if a user doe This policy setting allows the administrator to exclude the specified\ncredential providers from use during authentication.\n\n\nNote: credential providers are use This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t This policy setting applies to applications using the Cred SSP component (for example: Terminal Server).\n\n\nIf you enable this policy setting you can specify t By default administrator accounts are not displayed when attempting to elevate a running application. \n\n\nIf you enable this policy setting, all local administrato This policy setting requires the user to enter Microsoft Windows credentials using a trusted path, to prevent a Trojan horse or other types of malicious code from Prevents users from changing their Windows password on demand.\n\n\nThis setting disables the "Change Password" button on the Windows Security dialog b Prevents users from locking the system.\n\n\nWhile locked, the desktop is hidden and the system cannot be used. Only the user who locked the system or the s

This setting disables or removes all menu items and buttons that log the user off the system.\n\n\nAlso, see the "Remove Logoff on the Start Menu" setting. Prevents users from starting Task Manager (Taskmgr.exe).\n\n\nIf this setting is enabled and users try to start Task Manager, a message appears explaining th Allows you to specify that local computer administrators can supplement the "Define Activation Security Check exemptions" list.\n\n\nIf you enable this policy se Allows you to view and change a list of DCOM server application ids (appids) which are exempted from the DCOM Activation security check. DCOM uses two s Adds and deletes specified Web content items.\n\n\nYou can use the "Add" box in this setting to add particular Web-based items or shortcuts to users' desktops Permits only bitmap images for wallpaper. This setting limits the desktop background ("wallpaper") to bitmap (.bmp) files. If users select files with other image fo Specifies the desktop background ("wallpaper") displayed on all users' desktops.\n\n\nThis setting lets you specify the wallpaper on users' desktops and preven Disables Active Desktop and prevents users from enabling it.\n\n\nThis setting prevents users from trying to enable or disable Active Desktop while a policy con Removes Active Desktop content and prevents users from adding Active Desktop content. \n\n\nThis setting removes all Active Desktop items from the desktop Remote shared folders are not added to Network Locations whenever you open a document in the shared folder.\n\n\nIf you disable this setting or do not config Prevents users from saving certain changes to the desktop.\n\n\nIf you enable this setting, users can change the desktop, but some changes, such as the posit Enables Active Desktop and prevents users from disabling it.\n\n\nThis setting prevents users from trying to enable or disable Active Desktop while a policy con Displays the filter bar above the results of an Active Directory search. The filter bar consists of buttons for applying additional filters to search results.\n\n\nIf you Hides the Active Directory folder in Network Locations.\n\n\nThe Active Directory folder displays Active Directory objects in a browse window.\n\n\nIf you enable Removes icons, shortcuts, and other default and user-defined items from the desktop, including Briefcase, Recycle Bin, Computer, and Network Locations.\n\n\ Removes the Internet Explorer icon from the desktop and from the Quick Launch bar on the taskbar.\n\n\nThis setting does not prevent the user from starting In Removes the Network Locations icon from the desktop.\n\n\nThis setting only affects the desktop icon. It does not prevent users from connecting to the network Specifies the maximum number of objects the system displays in response to a command to browse or search Active Directory. This setting affects all browse d Prevents users from manipulating desktop toolbars.\n\n\nIf you enable this setting, users cannot add or remove toolbars from the desktop. Also, users cannot d Prevents users from adding Web content to their Active Desktop.\n\n\nThis setting removes the "New" button from Web tab in Display in Control Panel. As a res Prevents users from adjusting the length of desktop toolbars. Also, users cannot reposition items or toolbars on docked toolbars.\n\n\nThis setting does not prev Prevents the user from enabling or disabling Active Desktop or changing the Active Desktop configuration.\n\n\nThis is a comprehensive setting that locks down Prevents users from removing Web content from their Active Desktop.\n\n\nIn Active Desktop, you can add items to the desktop but close them so they are not Prevents users from deleting Web content from their Active Desktop.\n\n\nThis setting removes the Delete button from the Web tab in Display in Control Panel. Prevents users from changing the properties of Web content items on their Active Desktop.\n\n\nThis setting disables the Properties button on the Web tab in D Prevents users from changing the path to their profile folders.\n\n\nBy default, a user can change the location of their individual profile folders like Documents, M This setting hides Computer from the desktop and from the new Start menu. It also hides links to Computer in the Web view of all Explorer windows, and it hide Removes most occurrences of the My Documents icon.\n\n\nThis setting removes the My Documents icon from the desktop, from Windows Explorer, from prog This setting hides Properties on the context menu for Computer.\n\n\nIf you enable this setting, the Properties option will not be present when the user right-clic This setting hides Properties for the context menu on the Documents icon.\n\n\nNote: In operating systems earlier than Microsoft Windows Vista, this policy app Removes the Properties option from the Recycle Bin context menu.\n\n\nIf you enable this setting, the Properties option will not be present when the user rightRemoves most occurrences of the Recycle Bin icon.\n\n\nThis setting removes the Recycle Bin icon from the desktop, from Windows Explorer, from programs t Prevents users from using the Desktop Cleanup Wizard.\n\n\nIf you enable this setting, the Desktop Cleanup wizard does not automatically run on a users work Allows members of the Administrators group to install and update the drivers for any device, regardless of other policy settings.\n\n\nIf you enable this setting, a Specifies a list of Plug and Play hardware IDs and compatible IDs that describe devices that can be installed.\n\n\nThis setting is intended to be used only when Specifies a list of device setup class GUIDs describing devices that can be installed.\n\n\nThis setting is intended to be used only when the "Prevent installation Specifies a list of device setup class GUIDs describing device drivers that non-administrator members of the built-in Users group may install on the system.\n\n\ Specifies whether or not remote access to the Plug and Play interface is allowed. \n \nIf you enable this setting, remote connections to the PnP interface will be Determines how the system responds when a user tries to install device driver files that are not digitally signed.\n\n\nThis setting establishes the least secure re Specifies the number of seconds the system will wait for a device installation task to complete. If the task is not complete within the specified number of second This setting configures the location that Windows searches for drivers when a new piece of hardware is found.\n\n\nBy default, Windows searches the following Specifies a custom message that is displayed to the user in the text of the notification balloon when policy prevents the installation of a device.\n \nIf you ena Specifies a custom message that is displayed to the user in the title of the notification balloon when policy prevents the installation of a device.\n \nIf you ena Specifies whether or not a system restore point is created when a new device driver is installed on your machine.\n\n\nIf you enable this setting, system restore Specifies whether or not to send a Windows Error Report when a generic driver is installed on a device.\n\n\nIf you enable this setting, a Windows Error Report This setting controls the installation policy for devices that are not specifically described by any other policy.\n\n\nIf you enable this setting, any device that is no Specifies a list of Plug and Play hardware IDs and compatible IDs for devices that cannot be installed.\n\n\nIf you enable this setting, a device cannot be installe Specifies a list of Plug and Play device setup class GUIDs for devices that cannot be installed.\n\n\nIf you enable this setting, new devices cannot be installed a Prevents removable devices from being installed.\n\n\nIf you enable this setting, removable devices may not be installed, and existing removable devices canno When selecting which driver to install, do not distinguish between drivers that are signed by a Microsoft Windows Publisher certificate and drivers that are signe Do not display "Found New Hardware" balloons during device installation.\n\n\nIf you enable this setting, "Found New Hardware" balloons will not appear while Specifies whether the administrator will be prompted about going to Windows Update to search for device drivers using the Internet.\n\n\nNote: This setting only Specifies whether the administrator will be prompted about going to Windows Update to search for device drivers using the Internet.\n\n\nNote: This setting only Allows you to configure how often a Distributed File System (DFS) client attempts to discover domain controllers on their network.\n\n\nBy default, a DFS client Specifies whether Digital Locker can run.\n\n\nDigital Locker is a dedicated download manager associated with Windows Marketplace and a feature of Window Specifies whether Digital Locker can run.\n\n\nDigital Locker is a dedicated download manager associated with Windows Marketplace and a feature of Window Substitutes custom alert text in the disk diagnostic message shown to users when a disk reports a S.M.A.R.T. fault.\n\n\nIf you enable this policy setting, Windo Determines the execution level for S.M.A.R.T.-based disk diagnostics.\n\n\nSelf-Monitoring And Reporting Technology (S.M.A.R.T.) is a standard mechanism fo Turns off the boot and resume optimizations for the hybrid hard disks in the system.\n\n\nIf you enable this policy setting, the system does not use the non-vola Turns off the power save mode on the hybrid hard disks in the system.\n\n\nIf you enable this policy, the disks will not be put into NV cache power save mode a Turns off all support for the non-volatile (NV) cache on all hybrid hard disks in the system. To check if you have hybrid hard disks in the system, from the device Turns off the solid state mode for the hybrid hard disks. \n\n\nIf you enable this policy setting, frequently written files such as the file system metadata and regis

Extends the disk quota policies in this folder to NTFS file system volumes on removable media.\n\n\nIf you disable this setting or do not configure it, the disk qu Specifies the default disk quota limit and warning level for new users of the volume.\n\n\nThis setting determines how much disk space can be used by each us Enables and disables disk quota management on all NTFS volumes of the computer, and prevents users from changing the setting.\n\n\nIf you enable this setti Determines whether disk quota limits are enforced and prevents users from changing the setting.\n\n\nIf you enable this setting, disk quota limits are enforced. Determines whether the system records an event in the local Application log when users reach their disk quota limit on a volume, and prevents users from chan Determines whether the system records an event in the Application log when users reach their disk quota warning level on a volume.\n\n\nIf you enable this set Specifies that Distributed Link Tracking clients in this domain may use the Distributed Link Tracking (DLT) server, which runs on domain controllers. The DLT c Specifies whether the computers to which this setting is applied may attach suffixes to an unqualified multi-label name before sending subsequent DNS queries Specifies a connection-specific DNS suffix. This setting supersedes the connection-specific DNS suffixes set on the computers to which this setting is applied, t Defines the DNS servers to which a computer sends queries when it attempts to resolve names.\n\n\nWarning: The list of the DNS servers defined in this settin Determines the DNS suffixes to attach to an unqualified single-label name before submission of a DNS query for that name.\n\n\nAn unqualified single-label na Determines if dynamic update is enabled.\n\n\nComputers configured for dynamic update automatically register and update their DNS resource records with a D Specifies the primary Domain Name System (DNS) suffix for all affected computers. The primary DNS suffix is used in DNS name registration and DNS name r Determines whether the DNS client performs primary DNS suffix devolution in a name resolution process.\n\n\nWhen a user submits a query for a single-label n Determines if a computer performing dynamic registration may register A and PTR resource records with a concatenation of its Computer Name and a connecti Determines whether the registration of PTR resource records is enabled for the computers to which this policy is applied.\n\n\nBy default, DNS clients configure Specifies the Registration Refresh Interval of A and PTR resource records for computers to which this setting is applied. This setting may be applied to compute Determines whether a DNS client that attempts to register its A resource record should overwrite an existing A resource record or records containing conflicting Specifies the value for the Time-To-Live (TTL) field in A and PTR resource records registered by the computers to which this setting is applied.\n\n\nTo specify Local Link Multicast Name Resolution (LLMNR) is a secondary name resolution protocol. Queries are sent over the Local Link, a single subnet, from a client ma Specifies whether the computers to which this setting is applied use secure dynamic update or standard dynamic update for registration of DNS records.\n\n\nT Specifies whether the computers to which this setting is applied may send dynamic updates to the zones named with a single label name, also known as top-le This policy setting controls the ability to change the color of window frames.\n\n\nIf you enable this policy setting, you prevent users from changing the default w This policy setting controls the ability to change the color of window frames.\n\n\nIf you enable this policy setting, you prevent users from changing the default w This policy setting controls how some graphics are rendered and facilitates other features, including Flip, Flip3D, and Taskbar Thumbnails.\n\n\nIf you enable th This policy setting controls how some graphics are rendered and facilitates other features, including Flip, Flip3D, and Taskbar Thumbnails.\n\n\nIf you enable th Flip3D is a 3D window switcher.\n\n\nIf you enable this setting, Flip3D will be inaccessible.\n\n\nIf you disable or do not configure this policy setting, Flip3D will Flip3D is a 3D window switcher.\n\n\nIf you enable this setting, Flip3D will be inaccessible.\n\n\nIf you disable or do not configure this policy setting, Flip3D will This policy setting controls the appearance of window animations such as those found when restoring, minimizing, and maximizing windows.\n\n\nIf you enable This policy setting controls the appearance of window animations such as those found when restoring, minimizing, and maximizing windows.\n\n\nIf you enable This policy setting controls the default color for window frames when the user does not specify a color.\n\n\nIf you enable this policy setting and specify a defau This policy setting controls the default color for window frames when the user does not specify a color.\n\n\nIf you enable this policy setting and specify a defau Prevents Windows Explorer from encrypting files that are moved to an encrypted folder.\n\n\nIf you disable this setting or do not configure it, Windows Explorer This setting determines the corporate server to which Windows Error Reporting will send reports (instead of sending reports to Microsoft). Server port indicates This setting determines the consent behavior of Windows Error Reporting. If Consent level is set to "Always ask before sending data", Windows will prompt the This setting determines the consent behavior of Windows Error Reporting. If Consent level is set to "Always ask before sending data", Windows will prompt the Configures how errors are reported and what information is sent when Error Reporting is enabled.\n\n\nThis Policy will not enable or disable Error Reporting, to This setting controls the behavior of the Windows Error Reporting archive. If Archive behavior is set to "Store all", all data collected for each report will be store This setting controls the behavior of the Windows Error Reporting archive. If Archive behavior is set to "Store all", all data collected for each report will be store This setting determines the behavior of the Windows Error Reporting queue. If Queuing behavior is set to "Default", Windows will decide each time a problem This setting determines the behavior of the Windows Error Reporting queue. If Queuing behavior is set to "Default", Windows will decide each time a problem This policy setting determines the consent behavior of Windows Error Reporting for specific event types.\n\n\nIf this policy setting is enabled and the consent le This policy setting determines the consent behavior of Windows Error Reporting for specific event types.\n\n\nIf this policy setting is enabled and the consent le This setting controls whether or not errors in general applications are included when error reporting is enabled.\n\n\nWhen this setting is enabled, The 'Default' If this setting is enabled Windows Error Reporting events will not be logged to the system event log. If this setting is enabled Windows Error Reporting events will not be logged to the system event log. If this setting is enabled, Windows Error Reporting will not send any problem information to Microsoft. Additionally, solution information will not be available in th If this setting is enabled, Windows Error Reporting will not send any problem information to Microsoft. Additionally, solution information will not be available in th Use this setting to control whether or not a user is given the choice to report an error.\n\n\nWhen Display Error Notification is enabled, the user will be notified th If this setting is enabled any additional data requests from Microsoft in response to a Windows Error Reporting event will be automatically declined without notic If this setting is enabled any additional data requests from Microsoft in response to a Windows Error Reporting event will be automatically declined without notic This setting determines the behavior of the default consent setting in relation to custom consent settings. If this setting is enabled, the default Consent level sett This setting determines the behavior of the default consent setting in relation to custom consent settings. If this setting is enabled, the default Consent level sett This setting specifies the applications that are always included in error reporting.\n\n\nWhen this setting is enabled, You can create a list of applications that are This setting determines the behavior of the error reporting exclusion list. Windows will not send reports for any process added to this list. Click "Show" to displa This setting determines the behavior of the error reporting exclusion list. Windows will not send reports for any process added to this list. Click "Show" to displa This setting controls error reporting for errors in general applications when error reporting is enabled.\n\n\nThe "Default" dropdown list allows you to choose whe This policy setting prevents the display of the user interface for critical errors.\n\n\nIf you enable this policy setting, Windows Error Reporting prevents the displa This setting controls whether or not errors in the operating system are included when error reporting is enabled.\n\n\nWhen this setting is enabled, error reportin This policy setting allows you to configure the server address, refresh interval, and issuer certificate authority (CA) of a target Subscription Manager. The Subsc This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the “Retain old events” policy setting is enabl This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the “Retain old events” policy setting is enabl

This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the “Retain old events” policy setting is enabl This policy setting controls Event Log behavior when the log file reaches its maximum size and takes effect only if the “Retain old events” policy setting is enabl This policy setting specifies to use the security descriptor for the log using the Security Descriptor Definition Language (SDDL) string.\n\n\nIf this policy setting i This policy setting specifies to use the security descriptor for the log using the Security Descriptor Definition Language (SDDL) string. You cannot configure writ This policy setting specifies to use the security descriptor for the log using the Security Descriptor Definition Language (SDDL) string.\n\n\nIf this policy setting i This policy setting specifies to use the security descriptor for the log using the Security Descriptor Definition Language (SDDL) string.\n\n\nIf this policy setting i This policy setting controls the location of the log file. The location of the file must be writable by the Event Log service and should only be accessible to adminis This policy setting controls the location of the log file. The location of the file must be writable by the Event Log service and should only be accessible to adminis This policy setting controls the location of the log file. The location of the file must be writable by the Event Log service and should only be accessible to adminis This policy setting controls the location of the log file. The location of the file must be writable by the Event Log service and should only be accessible to adminis This policy setting specifies the maximum size of the log file in kilobytes.\n\n\nIf you enable this policy setting, you can configure the maximum log file size to be This policy setting specifies the maximum size of the log file in kilobytes.\n\n\nIf you enable this policy setting, you can configure the maximum log file size to be This policy setting specifies the maximum size of the log file in kilobytes.\n\n\nIf you enable this policy setting, you can configure the maximum log file size to be This policy setting specifies the maximum size of the log file in kilobytes.\n\n\nIf you enable this policy setting, you can configure the maximum log file size to be This policy setting controls Event Log behavior when the log file reaches its maximum size.\n\n\nWhen this policy setting is enabled and a log file reaches its m This policy setting controls Event Log behavior when the log file reaches its maximum size.\n\n\nWhen this policy setting is enabled and a log file reaches its m This policy setting controls Event Log behavior when the log file reaches its maximum size.\n\n\nWhen this policy setting is enabled and a log file reaches its m This policy setting controls Event Log behavior when the log file reaches its maximum size.\n\n\nWhen this policy setting is enabled and a log file reaches its m This policy setting turns on logging.\n\n\nIf you enable or do not configure this policy setting, then events can be written to this log.\n\n\nIf the policy setting is di This is the program that will be invoked when the user clicks the events.asp link. This specifies the command line parameters that will be passed to the events.asp program This is the URL that will be passed to the Description area in the Event Properties dialog box. Change this value if you want to use a different Web server to han This policy setting configures Windows Explorer to always display the menu bar.\n\n\nNote: By default, the menu bar is not displayed in Windows Explorer.\n\n\ This policy setting allows administrators to prevent users from adding new items such as files or folders to the root of their Users Files folder in Windows Explor This policy is similar to settings directly available to computer users. Disabling animations can improve usability for users with some visual disabilities as well a Disabling heap termination on corruption can allow certain legacy plug-in applications to function without terminating Explorer immediately, although Explorer m This policy setting allows you to configure the recovery behavior for corrupted files to one of three states:\n\n\nRegular: Detection, troubleshooting, and recover Symbolic links can introduce vulnerabilities in certain applications. To mitigate this issue, you can selectively enable or disable the evaluation of these types of s All redirected shell folders, such as Contacts, Documents, Desktop, Favorites, Music, Pictures, Videos, Start Menu, and AppData\Roaming, are available offline This policy setting allows the administrator to define whether Folder Redirection should use localized names for the All Programs, Startup, My Music, My Picture This policy setting allows the administrator to define whether Folder Redirection should use localized names for the All Programs, Startup, My Music, My Picture Hides the Details Pane in Windows Explorer.\n\n\nIf you enable this policy setting, the Details Pane in Windows Explorer is hidden and cannot be turned on by Hides the Preview Pane in Windows Explorer.\n\n\nIf you enable this policy setting, the Preview Pane in Windows Explorer is hidden and cannot be turned on b Manages download of game box art and ratings from the Windows Metadata Services.\n\n\nIf you enable this setting, game information including box art and ra Tracks the last play time of games in the Games folder.\n\n\nIf you enable this setting the last played time of games will not be recorded in Games folder. This s Determines how programs interpret two-digit years.\n\n\nThis setting specifies the largest two-digit year interpreted as being preceded by 20. All numbers less t This policy prevents users from changing their user geographical location (GeoID).\n\n\nIf this policy is Enabled, then the user cannot change their geographica This policy prevents users from changing their user geographical location (GeoID).\n\n\nIf this policy is Enabled, then the user cannot change their geographica This policy prevents a user from selecting a supplemental custom locale as their user locale. The user is restricted to the set of locales that shipped with the ope This policy prevents a user from selecting a supplemental custom locale as their user locale. The user is restricted to the set of locales that shipped with the ope This policy prevents the user from customizing their locale by changing their user overrides.\n\n\nAny existing overrides in place when this policy is enabled will This policy prevents the user from customizing their locale by changing their user overrides.\n\n\nAny existing overrides in place when this policy is enabled will This is a setting for computers with more than one UI language installed. If you enable this setting, the UI language of Windows menus and dialogs language fo This policy removes the Administrative options from the Regional and Language Options control panel. Administrative options include interfaces for setting sys This policy removes the option to change the user's geographical location (GeoID) from the Language and Regional Options control panel. This does not, howe This policy removes the option to change the user's menus and dialogs (UI) language from the Language and Regional Options control panel. This does not, h This policy removes the regional formats interface from the Regional and Language Options control panel. This does not, however, prevent the user or an appl This setting restricts users to the specified language by disabling the menus and dialog box controls in the Regional and Language Options Control Panel. If the This policy restricts the permitted system locales to the specified list. If the list is empty, it locks the system locale to its current value. This policy does not chang This policy restricts users on a machine to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy does no This policy restricts users on a machine to the specified list of user locales. If the list is empty, it locks all user locales to their current values. This policy does no This is a setting for computers with more than one UI language installed. If you enable this setting the UI language of Windows menus and dialogs language for This is a setting for computers with more than one UI language installed. If you enable this setting the UI language of Windows menus and dialogs language for Allows user-based policy processing, roaming user profiles, and user object logon scripts for interactive logons across forests.\n\n\nThis setting affects all user Always use local ADM files for the Group Policy snap-in.\n\n\nBy default, when you edit a Group Policy object (GPO) using the Group Policy Object Editor snap Creates new Group Policy object links in the disabled state.\n\n\nThis setting creates all new Group Policy object links in the disabled state by default. After you Sets the default display name for new Group Policy objects.\n\n\nThis setting allows you to specify the default name for new Group Policy objects created from This setting controls the ability of users to view their Resultant Set of Policy (RSoP) data.\n\n\nBy default, interactively logged on users can view their own Resu This setting controls the ability of users to view their Resultant Set of Policy (RSoP) data.\n\n\nBy default, interactively logged on users can view their own Resu Determines when disk quota policies are updated.\n\n\nThis setting affects all policies that use the disk quota component of Group Policy, such as those in Com Determines when encryption policies are updated.\n\n\nThis setting affects all policies that use the encryption component of Group Policy, such as policies rela Prevents administrators from viewing or using Group Policy preferences.\n\n\nA Group Policy administration (.adm) file can contain both true settings and prefe

Determines when folder redirection policies are updated.\n\n\nThis setting affects all policies that use the folder redirection component of Group Policy, such as Determines which domain controller the Group Policy Object Editor snap-in uses.\n\n\n-- "Use the Primary Domain Controller" indicates that the Group Policy O Specifies how often Group Policy for computers is updated while the computer is in use (in the background). This setting specifies a background update rate on Specifies how often Group Policy is updated on domain controllers while they are running (in the background). The updates specified by this setting occur in ad Specifies how often Group Policy for users is updated while the computer is in use (in the background). This setting specifies a background update rate only for Defines a slow connection for purposes of applying and updating Group Policy.\n\n\nIf the rate at which data is transferred from the domain controller providing Defines a slow connection for purposes of applying and updating Group Policy.\n\n\nIf the rate at which data is transferred from the domain controller providing Determines when Internet Explorer Maintenance policies are updated.\n\n\nThis setting affects all policies that use the Internet Explorer Maintenance compone Determines when IP security policies are updated.\n\n\nThis setting affects all policies that use the IP security component of Group Policy, such as policies in C Determines when registry policies are updated.\n\n\nThis setting affects all policies in the Administrative Templates folder and any other policies that store value This setting allows you to control a user's ability to invoke a computer policy refresh.\n\n\nIf you enable this setting, users may not invoke a refresh of computer Determines when policies that assign shared scripts are updated.\n\n\nThis setting affects all policies that use the scripts component of Group Policy, such as t Determines when security policies are updated.\n\n\nThis setting affects all policies that use the security component of Group Policy, such as those in Windows Determines when software installation policies are updated.\n\n\nThis setting affects all policies that use the software installation component of Group Policy, su This policy setting specifies how long Group Policy should wait for network availability notifications during startup policy processing. If the startup policy process Prevents the system from updating the Administrative Templates source files automatically when you open the Group Policy Object Editor. Administrators may Prevents Group Policy from being updated while the computer is in use. This setting applies to Group Policy for computers, users, and domain controllers.\n\n\n This policy setting prevents Local Group Policy objects (Local GPOs) from being applied.\n\n\nBy default, the policy settings in Local GPOs are applied before a This setting allows you to enable or disable Resultant Set of Policy (RSoP) logging on a client computer.\n\n\nRSoP logs information on Group Policy settings th Applies alternate user settings when a user logs on to a computer affected by this setting.\n\n\nThis setting directs the system to apply the set of Group Policy o Determines when policies that assign wired network settings are updated.\n\n\nThis setting affects all policies that use the wired network component of Group P Determines when policies that assign wireless network settings are updated.\n\n\nThis setting affects all policies that use the wireless network component of Gr Applications Client-Side Extension (CSE) policy processing settings. Applications Client-Side Extension (CSE) tracing and logging options. Computer Control Panel settings configure options that are manually configurable via the Windows Control Panel and affect all users of the computer. Data Sources policy allows an administrator to manage user and system data sources. Data Sources Client-Side Extension (CSE) policy processing settings. Data Sources Client-Side Extension (CSE) tracing and logging options. Devices policy allows an administrator to enable and disable classes of devices. Devices Policy Client-Side Extension (CSE) policy processing settings. Devices Policy Client-Side Extension (CSE) tracing and logging options. Drive Maps policy allows an administrator to manage drive letter mappings to network shares or subfolders, such as mapping the H: drive to each end-user's ho Drive Maps Client-Side Extension (CSE) policy processing settings. Drive Maps Client-Side Extension (CSE) tracing and logging options. Environment variables policy allows an administrator to manage persistent user and computer environment variablers. Computer policy settings that specify use Environment Client-Side Extension (CSE) policy processing settings. Environment Client-Side Extension (CSE) tracing and logging options. Files policy allows an administrator to copy files from one location to another or delete files, with the option to set attributes on files. This can be used in conjunc Files Policy Client-Side Extension (CSE) policy processing settings. Files Policy Client-Side Extension (CSE) tracing and logging options. Folder Options policy allows an administrator to set option folder parameters include view options, offline files, file types and folder options. Folder Options Policy Client-Side Extension (CSE) policy processing settings. Folder Options Policy Client-Side Extension (CSE) tracing and logging options. Folders policy allows an administrator to create nested folders or to cascade delete folders and/or their contents, with the option to set attributes on folders. This Folders Policy Client-Side Extension (CSE) policy processing settings. Folders Policy Client-Side Extension (CSE) tracing and logging options. Ini File policy allows an administrator to configure ini file settings in any type of ini file. Ini files are widely used by software applications and Windows, sometime Ini Files Client-Side Extension (CSE) policy processing settings. Ini Files Client-Side Extension (CSE) tracing and logging options. Internet Settings policy allows an administrator to manage settings that are available in the Internet Options Control Panel applet, using a rich user interface. Th Internet Settings Client-Side Extension (CSE) policy processing settings. Internet Settings Client-Side Extension (CSE) tracing and logging options. Local Users and Groups policy allows an administrator to create and configure local users and groups including group membership. Local Users and Groups Client-Side Extension (CSE) policy processing settings. Local Users and Groups Client-Side Extension (CSE) tracing and logging options. Network Options policy allows an administrator to set network options such as VPN connections. Network Options Policy Client-Side Extension (CSE) policy processing settings. Network Options Policy Client-Side Extension (CSE) tracing and logging options. Network Shares policy allows an administrator to configure network shares. Network Shares Client-Side Extension (CSE) policy processing settings. Network Shares Client-Side Extension (CSE) tracing and logging options. Power Options policy allows an administrator to set power scheme and global power options.

Power Options Policy Client-Side Extension (CSE) policy processing settings. Power Options Policy Client-Side Extension (CSE) tracing and logging options. Preferences implement a robust and standards-based application plugin system. The plugin architecture allows anyone to write a fully-integrated graphical app Application policy allows an administrator to manage settings that are provided by various application management plugins. These components provide a rich c This view extension provides additional information when editing or viewing policy settings in the MMC. The view extension applies to Preference Application E This view extension provides additional information when editing or viewing policy settings in the MMC. The view extension applies to Group Policy Preference Printers policy allows an administrator to manage printer configurations for users and computers. Computer policy supports automatic TCP/IP printer setup. Use Printers Client-Side Extension (CSE) policy processing settings. Printers Client-Side Extension (CSE) tracing and logging options. Regional Options policy allows an administrator to set default locale and language properties. Regional Options Policy Client-Side Extension (CSE) policy processing settings. Regional Options Policy Client-Side Extension (CSE) tracing and logging options. Registry policy allows an administrator to configure registry settings of any type. This policy differs significantly from Administrative Templates policy, which limi Registry Client-Side Extension (CSE) policy processing settings. Registry Client-Side Extension (CSE) tracing and logging options. Scheduled Tasks policy allows an administrator to configure Scheduled Tasks. Scheduled Tasks Policy Client-Side Extension (CSE) policy processing settings. Scheduled Tasks Policy Client-Side Extension (CSE) tracing and logging options. Services policy allows an administrator to configure Windows NT services. Services Policy Client-Side Extension (CSE) policy processing settings. Services Policy Client-Side Extension (CSE) tracing and logging options. Shortcuts policy allows an administrator to manage shortcuts of any type that can be configured manually on a computer, including Shell, File System, and URL Shortcuts Client-Side Extension (CSE) policy processing settings. Shortcuts Client-Side Extension (CSE) tracing and logging options. Start Menu policy allows an administrator to set start menu and task bar options. Start Menu Policy Client-Side Extension (CSE) policy processing settings. Start Menu Policy Client-Side Extension (CSE) tracing and logging options. User Control Panel settings configure options that are manually configurable via the Windows Control Panel and affect only individual users for whom the GPO This policy setting allows Microsoft Windows to process user Group Policy settings asynchronously when logging on through Terminal Services. Asynchronous With this policy, you can restrict certain HTML Help commands to function only in HTML Help (.chm) files within specified folders and their subfolders. Alternati Allows you to restrict programs from being run from online Help.\n\n\nIf you enable this setting, you can prevent programs that you specify from being allowed to Allows you to restrict programs from being run from online Help.\n\n\nIf you enable this setting, you can prevent programs that you specify from being allowed to Specifies whether active content links in trusted assistance content are rendered. By default, the Help viewer renders trusted assistance content with active ele Specifies whether users can participate in the Help Experience Improvement program. The Help Experience Improvement program collects information about h Specifies whether users can provide ratings for Help content.\n\n\nIf this setting is enabled, this policy setting prevents ratings controls from being added to Hel Specifies whether untrusted content is rendered. By default, the Help viewer renders untrusted assistance content pages with the exception of active links. Acti Specifies whether users can search and view content from Windows Online in Help and Support. Windows Online provides the most up-to-date Help content fo This policy setting allows you to manage whether HotStart buttons can be used to launch applications.\n\n\nIf you enable this policy setting, applications cannot This policy setting allows you to manage whether HotStart buttons can be used to launch applications.\n\n\nIf you enable this policy setting, applications cannot Specifies whether Windows can access the Internet to accomplish tasks that require Internet resources.\n\n\nIf this setting is enabled, all of the the policy settin Specifies whether Windows can access the Internet to accomplish tasks that require Internet resources.\n\n\nIf this setting is enabled, all of the the policy settin This setting allows you to remove access to Windows Update.\n\n\nIf you enable this setting, all Windows Update features are removed. This includes blocking Specifies whether to automatically update root certificates using the Windows Update Web site. \n\n\nTypically, a certificate is used when you use a secure We Specifies whether to allow this client to download print driver packages over HTTP.\n\n\nTo set up HTTP printing, non-inbox drivers need to be downloaded ove Specifies whether to allow this client to download print driver packages over HTTP.\n\n\nTo set up HTTP printing, non-inbox drivers need to be downloaded ove Specifies whether "Events.asp" hyperlinks are available for events within the Event Viewer application.\n\n\nThe Event Viewer normally makes all HTTP(S) URL Specifies whether to show the "Did you know?" section of Help and Support Center.\n\n\nThis content is dynamically updated when users who are connected to Specifies whether users can perform a Microsoft Knowledge Base search from the Help and Support Center.\n\n\nThe Knowledge Base is an online source of t Specifies whether the Internet Connection Wizard can connect to Microsoft to download a list of Internet Service Providers (ISPs).\n\n\nIf you enable this setting Specifies whether Windows should download a list of providers for the Web publishing and online ordering wizards.\n\n\nThese wizards allow users to select fro Specifies whether Windows should download a list of providers for the Web publishing and online ordering wizards.\n\n\nThese wizards allow users to select fro Specifies whether to use the Microsoft Web service for finding an application to open a file with an unhandled file association.\n\n\nWhen a user opens a file tha Specifies whether to use the Microsoft Web service for finding an application to open a file with an unhandled file association.\n\n\nWhen a user opens a file tha Specifies whether to allow printing over HTTP from this client.\n\n\nPrinting over HTTP allows a client to print to printers on the intranet as well as the Internet.\n Specifies whether to allow printing over HTTP from this client.\n\n\nPrinting over HTTP allows a client to print to printers on the intranet as well as the Internet.\n Specifies whether the Windows Registration Wizard connects to Microsoft.com for online registration.\n\n\nIf you enable this setting, it blocks users from connec Specifies whether Search Companion should automatically download content updates during local and Internet searches.\n\n\nWhen the user searches the loc Specifies whether the "Order Prints Online" task is available from Picture Tasks in Windows folders.\n\n\nThe "Order Prints Online" Wizard is used to download Specifies whether the "Order Prints Online" task is available from Picture Tasks in Windows folders.\n\n\nThe "Order Prints Online" Wizard is used to download Specifies whether the tasks "Publish this file to the Web," "Publish this folder to the Web," and "Publish the selected items to the Web," are available from File a Specifies whether the tasks "Publish this file to the Web," "Publish this folder to the Web," and "Publish the selected items to the Web," are available from File a Specifies whether Windows Messenger collects anonymous information about how Windows Messenger software and service is used.\n\n\nWith the Customer

Specifies whether Windows Messenger collects anonymous information about how Windows Messenger software and service is used.\n\n\nWith the Customer The Windows Customer Experience Improvement Program will collect information about your hardware configuration and how you use our software and service Controls whether or not errors are reported to Microsoft.\n\n\nError Reporting is used to report information about a system or application that has failed or has s This policy setting turns off the active tests performed by the Windows Network Connectivity Status Indicator (NCSI) to determine whether your computer is con This policy specifies whether Windows searches Windows Update for device drivers when no local drivers for a device are present.\n\n\nIf you enable this settin When you enable this setting, it will prevent Internet Information Services (IIS) from being installed, and you will not be able to install Windows components or a This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to manage whether Internet Explorer can access data from another security zone using the Microsoft XML Parser (MSXML) or Ac This policy setting allows you to add a specific set of search providers to the user's default search provider list. Normally, search providers can be added from th This policy setting allows you to add a specific set of search providers to the user's default search provider list. Normally, search providers can be added from th This policy setting allows you to manage a list of add-ons to be allowed or denied by Internet Explorer.\n\n\nThis list can be used with the 'Deny all add-ons unle This policy setting allows you to manage a list of add-ons to be allowed or denied by Internet Explorer.\n\n\nThis list can be used with the 'Deny all add-ons unle For each zone, the Binary and Scripted Behavior security restrictions may be configured to allow only a list of admin-approved behaviors. This list may be config For each zone, the Binary and Scripted Behavior security restrictions may be configured to allow only a list of admin-approved behaviors. This list may be config This policy setting allows you to manage whether processes respect add-on management user preferences (as reflected by Add-on Manager) or policy settings Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for processes other than the Internet Explorer processes when file or code ins Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nIf you enab The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. This policy setting contro This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nIf you enab Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables applications hosting the Web Browser Control to block automatic prompting of ActiveX control installation.\n\n\nIf you enable this pol This policy setting enables applications hosting the Web Browser Control to block automatic prompting of file downloads that are not user initiated.\n\n\nIf you e Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows this feature to be prevented or allowed for all processes running on the machine.\n\n\nIf you enable this policy setting, a script running This policy setting allows you to manage whether processes respect add-on management user preferences (as reflected by Add-on Manager) or policy settings Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for processes other than the Internet Explorer processes when file or code ins Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nIf you enab The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. This policy setting contro This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nIf you enab Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables applications hosting the Web Browser Control to block automatic prompting of ActiveX control installation.\n\n\nIf you enable this pol This policy setting enables applications hosting the Web Browser Control to block automatic prompting of file downloads that are not user initiated.\n\n\nIf you e Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows this feature to be prevented or allowed for all processes running on the machine.\n\n\nIf you enable this policy setting, a script running This policy setting allows you to manage whether users receive a dialog requesting permission for active content on a CD to run.\n\n\nIf you enable this policy s This policy setting allows you to manage whether users receive a dialog requesting permission for active content on a CD to run.\n\n\nIf you enable this policy s

This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Trusted Sites Zone can run active content such as sc This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Trusted Sites Zone can run active content such as sc This policy setting allows you to manage whether a resource hosted on an admin-restricted protocol in the Intranet Zone can run active content such as script, A This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage whether script code on pages in the zone is run.\n\n\nIf you enable this policy setting, script code on pages in the zone This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage dynamic binary and script behaviors: components that encapsulate specific functionality for HTML elements to which t This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you

This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether scripts can perform a clipboard operation (for example, cut, copy, and paste) in a specified region.\n\n\nIf you This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users can drag files or copy and paste files from a source within the zone.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether file downloads are permitted from the zone. This option is determined by the zone of the page with the link ca This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down

This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether pages of the zone may download HTML fonts.\n\n\nIf you enable this policy setting, HTML fonts can be down This policy setting allows you to manage whether users can download and install self-installing program files (non-Internet Explorer components) that are regist This policy setting allows you to manage whether users can download and install self-installing program files (non-Internet Explorer components) that are regist This policy setting allows you to manage whether users can automatically download and install Web components (such as fonts) that can installed by Internet E This policy setting allows you to manage whether users can automatically download and install Web components (such as fonts) that can installed by Internet E This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether users can install Active Desktop items from this zone. The settings for this option are: If you enable this policy This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting allows you to manage whether a user's browser can be redirected to another Web page if the author of the Web page uses the Meta Refresh This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W

This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting controls whether a page may control embedded WebBrowser Controls via script.\n\n\nIf you enable this policy setting, script access to the W This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage restrictions on script-initiated pop-up windows and windows that include the title and status bars.\n\n\nIf you enable thi This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether scriptlets can be allowed.\n\n\nIf you enable this policy setting, users will be able to run scriptlets.\n\n\nIf you d This policy setting allows you to manage whether software, such as ActiveX controls and file downloads, can be installed or run by the user even though the sig This policy setting allows you to manage whether software, such as ActiveX controls and file downloads, can be installed or run by the user even though the sig This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe

This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting allows you to manage whether script is allowed to update the status bar within the zone.\n\n\nIf you enable this policy setting, script is allowe This policy setting specifies whether placeholders should be shown for graphical images while they are downloading. This allows items in the page to be positio This policy setting specifies whether you want Internet Explorer to print background colors and images when you print a Web page. Selecting this check box mi This policy setting allows you to manage whether Internet Explorer will launch COM add-ons known as browser helper objects, such as toolbars. Browser helpe This policy setting allows you to manage whether Internet Explorer will launch COM add-ons known as browser helper objects, such as toolbars. Browser helpe This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting allows you to play video and animation through the dynsrc/img tag in a specified zone. This means video and animation using DirectShow wi This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting controls whether websites can open new Internet Explorer Windows with no Status Bar or Address Bar.\n\n\nIf you enable this policy setting, This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n

This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n This policy setting determines whether script Prompt dialogs are automatically displayed.\n\n\nIf you enable this policy setting, script Prompts will be shown.\n\n Designates the Audio/Video Player ActiveX control as administrator-approved.\n\n\nThis control is used for playing sounds, videos, and other media.\n\n\nIf you This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting manages whether users will be automatically prompted for ActiveX control installations.\n\n\nIf you enable this policy setting, users will receiv This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting determines whether users will be prompted for non user-initiated file downloads. Regardless of this setting, users will receive file download d This policy setting allows you to manage whether Internet Explorer checks the Internet for newer versions. When Internet Explorer is set to do this, the checks o This policy setting allows you to manage whether Internet Explorer checks the Internet for newer versions. When Internet Explorer is set to do this, the checks o Designates the Microsoft Network (MSN) Carpoint automatic pricing control as administrator-approved.\n\n\nThis control enables enhanced pricing functionality This policy setting allows you to manage whether Internet Explorer will check revocation status of servers' certificates. Certificates are revoked when they have This policy setting allows you to manage whether Internet Explorer will check revocation status of servers' certificates. Certificates are revoked when they have This policy setting allows you to manage whether Internet Explorer checks for digital signatures (which identifies the publisher of signed software and verifies it This policy setting allows you to manage whether Internet Explorer checks for digital signatures (which identifies the publisher of signed software and verifies it Allows Administrators to enable and disable the Media Explorer Bar and set the auto-play default.\n\n\nThe Media Explorer Bar plays music and video content f Allows Administrators to enable and disable the ability for Outlook Express users to save or open attachments that can potentially contain a virus.\n\n\nIf you ch Specifies which buttons will be displayed on the standard toolbar in Microsoft Internet Explorer.\n\n\nIf you enable this policy, you can specify whether or not ea This policy setting allows you to customize the Internet Explorer version string as reported to Web servers in the HTTP User Agent header.\n\n\nIf you enable th

This policy setting allows you to customize the Internet Explorer version string as reported to Web servers in the HTTP User Agent header.\n\n\nIf you enable th This policy setting allows you to ensure that any Internet Explorer add-ons not listed in the 'Add-on List' policy setting are denied.\n\n\nBy default, the 'Add-on L This policy setting allows you to ensure that any Internet Explorer add-ons not listed in the 'Add-on List' policy setting are denied.\n\n\nBy default, the 'Add-on L This ActiveX control enables users to edit HTML text and see a faithful rendition of how the text would look in the browser. There are two versions of the control This setting specifies the number of days that Internet Explorer keeps track of the pages viewed in the History List. The delete Browsing History option can be a This setting specifies the number of days that Internet Explorer keeps track of the pages viewed in the History List. The delete Browsing History option can be a Prevents users from adding channels to Internet Explorer.\n\n\nChannels are Web sites that are updated automatically on your computer, according to a sched Prevents users from specifying that Web pages can be downloaded for viewing offline. When users make Web pages available for offline viewing, they can view Disables existing schedules for downloading Web pages for offline viewing.\n\n\nWhen users make Web pages available for offline viewing, they can view cont This AutoComplete feature suggests possible matches when users are filling up forms.\n\n\nIf you enable this setting, the user is not suggested matches when Prevents Internet Explorer from automatically installing components.\n\n\nIf you enable this policy, it prevents Internet Explorer from downloading a component Prevents automatic proxy scripts, which interact with a server to automatically configure users' proxy settings, from being stored in the users' cache.\n\n\nIf you If you enable this policy, the user cannot modify the Accessibility options. All options in the "Accessibility" window on the General Tab in the Internet Options dia Prevents users from changing settings on the Advanced tab in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from changing This setting specifies to automatically detect the proxy server settings used to connect to the Internet and customize Internet Explorer. This setting specifies tha This setting specifies to automatically detect the proxy server settings used to connect to the Internet and customize Internet Explorer. This setting specifies tha Prevents users from changing the default programs for managing schedules and contacts.\n\n\nIf you enable this policy, the Calendar and Contact combo boxe Prevents users from changing certificate settings in Internet Explorer. Certificates are used to verify the identity of software publishers.\n\n\nIf you enable this po Prevents users from changing the default Web page colors.\n\n\nIf you enable this policy, the color settings for Web pages appear dimmed. The settings are loc Prevents users from changing dial-up settings.\n\n\nIf you enable this policy, the Settings button on the Connections tab in the Internet Options dialog box appe Prevents users from changing dial-up settings.\n\n\nIf you enable this policy, the Settings button on the Connections tab in the Internet Options dialog box appe Prevents Microsoft Internet Explorer from checking to see whether it is the default browser.\n\n\nIf you enable this policy, the Internet Explorer Should Check to Prevents users from changing font settings.\n\n\nIf you enable this policy, users will not be able to change font settings for viewing Web pages. All font settings The Home page in the Internet Options Settings is the default web page that internet explorer loads whenever it is run.\n\n\nIf you enable this policy setting, a u Prevents users from changing language preference settings.\n\n\nIf you enable this policy, users will not be able to set language preferences to read websites. Prevents users from changing the colors of links on Web pages.\n\n\nIf you enable this policy, the color settings for links appear dimmed. The settings are locat Prevents users from changing the default programs for messaging tasks.\n\n\nIf you enable this policy, the E-mail, Newsgroups, and Internet Call options in the Prevents users from changing Profile Assistant settings.\n\n\nIf you enable this policy, the My Profile button appears dimmed in the Personal Information area o This setting specifies to connect to the internet using the proxy server settings specified. A proxy server acts as an intermediary between your internal network ( This setting specifies to connect to the internet using the proxy server settings specified. A proxy server acts as an intermediary between your internal network ( Prevents users from changing ratings that help control the type of Internet content that can be viewed.\n\n\nIf you enable this policy, the settings in the Content Prevents users from changing the browser cache settings, such as the location and amount of disk space to use for the Temporary Internet Files folder.\n\n\nIf Prevents users from viewing the Channel bar interface. Channels are Web sites that are automatically updated on their computer according to a schedule spec Prevents the shortcut menu from appearing when users click the right mouse button while using the browser.\n\n\nIf you enable this policy, the shortcut menu w Prevents users from determining which buttons appear on the Microsoft Internet Explorer and Windows Explorer standard toolbars. The buttons appearing on th Prevents users from determining which toolbars are displayed in Microsoft Internet Explorer and Windows Explorer.\n\n\nIf you enable this policy, the list of tool Prevents content from being downloaded from Web sites that users have subscribed to.\n\n\nWhen users make Web pages available for offline viewing, they ca Prevents users from adding, editing, or removing schedules for offline viewing of Web pages and groups of Web pages that users have subscribed to.\n\n\nA su Prevents users from editing an existing schedule for downloading Web pages for offline viewing.\n\n\nWhen users make Web pages available for offline viewing Prevents branding of Internet programs, such as customization of Internet Explorer and Outlook Express logos and title bars, by another party.\n\n\nIf you enab Prevents users from exporting or importing favorite links and feeds by using the Import/Export Wizard.\n\n\nIf you enable this policy, the Import/Export Wizard c Prevents users from running the Internet Connection Wizard.\n\n\nIf you enable this policy, the Setup button on the Connections tab in the Internet Options dial Prevents channel providers from recording information about when their channel pages are viewed by users who are working offline.\n\n\nIf you enable this pol Prevents using the shortcut menu to open a link in a new browser window.\n\n\nIf you enable this policy, users cannot point to a link, click the right mouse butto Prevents Internet Explorer from checking whether a new version of the browser is available.\n\n\nIf you enable this policy, it prevents Internet Explorer from che Prevents users from disabling channel synchronization in Microsoft Internet Explorer.\n\n\nChannels are Web sites that are automatically updated on your comp Prevents users from clearing the preconfigured settings for Web pages to be downloaded for offline viewing.\n\n\nWhen users make Web pages available for o Prevents users from saving a program or file that Microsoft Internet Explorer has downloaded to the hard disk.\n\n\nIf you enable this policy, users cannot save Prevents the Internet Explorer splash screen from appearing when users start the browser.\n\n\nIf you enable this policy, the splash screen, which displays the Specifies that programs using the Microsoft Software Distribution Channel will not notify users when they install new components. The Software Distribution Ch Removes the Advanced tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing a Removes the Advanced tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing a Removes the Connections tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changin Removes the Connections tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changin If you enable this policy setting, users are prevented from seeing and changing ratings, certificates, AutoComplete, Wallet, and Profile Assistant settings.\n\n\nIf If you enable this policy setting, users are prevented from seeing and changing ratings, certificates, AutoComplete, Wallet, and Profile Assistant settings.\n\n\nIf Removes the General tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are unable to see and change settings for th Removes the General tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are unable to see and change settings for th Removes the Privacy tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing def Removes the Privacy tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing def Removes the Programs tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing d Removes the Programs tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, users are prevented from seeing and changing d

Prevents users from restoring default settings for home and search pages.\n\n\nIf you enable this policy, the Reset Web Settings button on the Programs tab in Removes the Security tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, it prevents users from seeing and changing setting Removes the Security tab from the interface in the Internet Options dialog box.\n\n\nIf you enable this policy, it prevents users from seeing and changing setting This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime This feature represents the setup of WinFX Runtime Components. WinFX is the next generation platform for Windows, utilizing the Common Language Runtime Specifies that error messages will be displayed to users if problems occur with proxy scripts.\n\n\nIf you enable this policy, error messages will be displayed wh This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting allows you to manage whether users can display nonsecure items and manage whether users receive a security information message to disp This policy setting prevents users from using the Reset Internet Explorer Settings feature. Reset Internet Explorer Settings will allow the users to reset all setting This policy setting prevents users from using the Reset Internet Explorer Settings feature. Reset Internet Explorer Settings will allow the users to reset all setting This policy setting allows you to manage whether users have the ability to allow or deny add-ons through Add-On Manager.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users have the ability to allow or deny add-ons through Add-On Manager.\n\n\nIf you enable this policy setting This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t

This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether users are prompted to select a certificate when no certificate or only one certificate exists.\n\n\nIf you enable t This policy setting allows you to manage whether Internet Explorer will save encrypted pages that contain secure (HTTPS) information such as passwords and This policy setting allows you to manage whether Internet Explorer will save encrypted pages that contain secure (HTTPS) information such as passwords and This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download signed ActiveX controls from a page in the zone.\n\n\nIf you enable this policy, users can This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether users may download unsigned ActiveX controls from the zone. Such code is potentially harmful, especially wh This policy setting allows you to manage whether Internet Explorer deletes the contents of the Temporary Internet Files folder after all browser windows are clos This policy setting allows you to manage whether Internet Explorer deletes the contents of the Temporary Internet Files folder after all browser windows are clos This policy setting allows users to run natively implemented scriptable XMLHTTP.\n\n\nIf you enable this policy setting, the users will be allowed to use natively This policy setting allows users to run natively implemented scriptable XMLHTTP.\n\n\nIf you enable this policy setting, the users will be allowed to use natively The Navigation bar includes features for navigating among Web pages, searching the Web using a selection of search tools, viewing a History of visited pages, The Navigation bar includes features for navigating among Web pages, searching the Web using a selection of search tools, viewing a History of visited pages, Prevents users from closing Microsoft Internet Explorer and Windows Explorer.\n\n\nIf you enable this policy, the Close command on the File menu will appear Prevents users from opening a new browser window from the File menu.\n\n\nIf this policy is enabled, users cannot open a new browser window by clicking the Prevents users from opening a file or Web page from the File menu in Internet Explorer.\n\n\nIf you enable this policy, the Open dialog box will not appear when Prevents users from saving the complete contents that are displayed on or run from a Web page, including the graphics, scripts, linked files, and other elements Prevents users from saving Web pages from the browser File menu to their hard disk or to a network share.\n\n\nIf you enable this policy, the Save As comman Limits the amount of storage that a page or site using the DHTML Persistence behavior can use for the Internet security zone.\n\n\nIf you enable this policy, you Limits the amount of storage that a page or site using the DHTML Persistence behavior can use for the Local Intranet security zone.\n\n\nIf you enable this polic Limits the amount of storage that a page or site using the DHTML Persistence behavior can use for the Local Computer security zone.\n\n\nIf you enable this po

Limits the amount of storage that a page or site using the DHTML Persistence behavior can use for the Restricted Sites security zone.\n\n\nIf you enable this po Limits the amount of storage that a page or site using the DHTML Persistence behavior can use for the Trusted Sites security zone.\n\n\nIf you enable this polic Prevents users from displaying tips for users who are switching from Netscape.\n\n\nIf you enable this policy, the For Netscape Users command is removed fro Prevents users from sending feedback to Microsoft by clicking the Send Feedback command on the Help menu.\n\n\nIf you enable this policy, the Send Feedba Prevents users from viewing or changing the Tip of the Day interface in Microsoft Internet Explorer.\n\n\nIf you enable this policy, the Tip of the Day command i Prevents users from running the Internet Explorer Tour from the Help menu in Internet Explorer.\n\n\nIf you enable this policy, the Tour command is removed fr Prevents users from adding, removing, editing or viewing the list of Favorite links.\n\n\nThe Favorites list is a way to store popular links for future use.\n\n\nIf yo Prevents users from configuring unique identities by using Identity Manager.\n\n\nIdentity Manager enables users to create multiple accounts, such as e-mail ac This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting controls whether or not the local path information will be sent when uploading a file via a HTML form. If the local path information is sent, som This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param This policy setting allows you to manage ActiveX controls not marked as safe.\n\n\nIf you enable this policy setting, ActiveX controls are run, loaded with param Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for Internet Explorer processes when file or code installs are restricted. By de Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nIf you enab The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Windows Explorer and Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. T This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nIf you enab Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables blocking of ActiveX control installation prompts for Internet Explorer processes.\n\n\nIf you enable this policy setting, prompting for A This policy setting enables blocking of file download prompts that are not user initiated.\n\n\nIf you enable this policy setting, file download prompts that are not Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows you bypass prompting when scripts running within the Internet Explorer process attempt to perform a clipboard operation (for example Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This

Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for Internet Explorer processes when file or code installs are restricted. By de Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nIf you enab The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Windows Explorer and Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. T This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nIf you enab Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables blocking of ActiveX control installation prompts for Internet Explorer processes.\n\n\nIf you enable this policy setting, prompting for A This policy setting enables blocking of file download prompts that are not user initiated.\n\n\nIf you enable this policy setting, file download prompts that are not Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows you bypass prompting when scripts running within the Internet Explorer process attempt to perform a clipboard operation (for example For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This policy setting controls whether local sites which are not explicitly mapped into any Security Zone are forced into the local Intranet security zone.\n\n\nIf you This policy setting controls whether local sites which are not explicitly mapped into any Security Zone are forced into the local Intranet security zone.\n\n\nIf you This policy setting controls whether URLs representing UNCs are mapped into the local Intranet security zone.\n\n\nIf you enable this policy setting, all network This policy setting controls whether URLs representing UNCs are mapped into the local Intranet security zone.\n\n\nIf you enable this policy setting, all network This policy setting controls whether sites which bypass the proxy server are mapped into the local Intranet security zone.\n\n\nIf you enable this policy setting, s This policy setting controls whether sites which bypass the proxy server are mapped into the local Intranet security zone.\n\n\nIf you enable this policy setting, s For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium Designates a set of Microsoft Network (MSN) Investor controls as administrator-approved.\n\n\nThese controls enable users to view updated lists of stocks on t This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage permissions for Java applets.\n\n\nIf you enable this policy setting, you can choose options from the drop-down box. C This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in

This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting allows you to manage whether applications may be run and files may be downloaded from an IFRAME reference in the HTML of the pages in This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan This policy setting controls whether or not the "Open File - Security Warning" prompt is shown when launching executables or other unsafe files.\n\n\nFor instan For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n This policy setting allows you to manage settings for logon options.\n\n\nIf you enable this policy setting, you can choose from the following logon options.\n\n\n These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in

These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in These are eXtensible Application Markup Language (XAML) files. XAML is an XML-based declarative markup language commonly used for creating rich user in Applies proxy settings to all users of the same computer.\n\n\nIf you enable this policy, users cannot set user-specific proxy settings. They must use the zones Designates a set of Microsoft ActiveX controls used to manipulate pop-up menus in the browser as administrator-approved.\n\n\nIf you enable this policy, these Designates the Microsoft Agent ActiveX control as administrator-approved.\n\n\nMicrosoft Agent is a set of software services that supports the presentation of s Designates the Microsoft Chat ActiveX control as administrator-approved.\n\n\nThis control is used by Web authors to build text-based and graphical-based Ch Designates Microsoft Scriptlet Component as an administrator approved control. It is an Active X control which is used to render HTML pages.\n\n\nIf you enab Designates Microsoft Survey Control as an administrator approved control.\n\n\nIf you enable this policy, this control can be run in security zones in which you s The navigation bar contains icons for a variety of features including navigating among web pages, searching the web using a selection of search tools, accessin Designates a set of MSNBC controls as administrator-approved.\n\n\nThese controls enable enhanced browsing of news reports on the MSNBC Web site.\n\n\n This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u This policy setting allows you to manage the opening of sub-frames and access of applications across different domains.\n\n\nIf you enable this policy setting, u Designates NetShow File Transfer Control as an administrator approved control.\n\n\nIf you enable this policy, this control can be run in security zones in which This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte

This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage MIME sniffing for file promotion from one type to another based on a MIME sniff. A MIME sniff is the recognition by Inte This policy setting allows you to manage whether Internet Explorer will display animated pictures found in Web content. Generally only animated GIF files are a This policy setting allows you to manage whether Internet Explorer will display animated pictures found in Web content. Generally only animated GIF files are a This policy setting allows you to manage whether Internet Explorer will play sounds found in web content. Generally only sound files such as MIDI files are affec This policy setting allows you to manage whether Internet Explorer will play sounds found in web content. Generally only sound files such as MIDI files are affec This policy setting allows you to manage whether Internet Explorer will display videos found in Web content. Generally only embedded video files are affected b This policy setting allows you to manage whether Internet Explorer will display videos found in Web content. Generally only embedded video files are affected b This policy setting allows you to specify a list of web sites that will be allowed to open pop-up windows regardless of the Internet Explorer process's Pop-Up Blo This policy setting allows you to specify a list of web sites that will be allowed to open pop-up windows regardless of the Internet Explorer process's Pop-Up Blo This policy setting prevents users from performing the "Fix settings" functionality related to Security Settings Check.\n\n\nIf you enable this policy setting, users This policy setting prevents users from performing the "Fix settings" functionality related to Security Settings Check.\n\n\nIf you enable this policy setting, users This policy setting specifies the action that will be performed when searching from the Address bar. There are two possible actions:\n• Do not search from the A Internet Explorer treats as fatal any Secure Socket Layer/Transport Layer Security (SSL/TLS) certificate errors that interrupt navigation (such as "expired," "revo Internet Explorer treats as fatal any Secure Socket Layer/Transport Layer Security (SSL/TLS) certificate errors that interrupt navigation (such as "expired," "revo This policy setting prevents users from participating in the Customer Experience Improvement Program (CEIP).\n\n\nIf you enable this policy setting, it prevents This policy setting prevents users from participating in the Customer Experience Improvement Program (CEIP).\n\n\nIf you enable this policy setting, it prevents This policy setting prevents performance of the First Run Customize settings ability and controls what the user will see when they launch Internet Explorer for th This policy setting prevents performance of the First Run Customize settings ability and controls what the user will see when they launch Internet Explorer for th This policy setting prevents the setting of the code download path for each machine. The Internet Component Download service exposes a function that is calle This policy setting prevents the configuration of cipher strength update information URLs. When you log on to secure pages, access cannot be granted unless y This policy setting is used to manage temporary Internet files and cookies associated with your Internet browsing history, available by clicking Tools, Internet Op This policy setting is used to manage temporary Internet files and cookies associated with your Internet browsing history, available by clicking Tools, Internet Op This policy setting allows you to disable the Internet Explorer search box, which includes a drop-down list of all installed search providers as well as a link to sea This policy setting allows you to disable the Internet Explorer search box, which includes a drop-down list of all installed search providers as well as a link to sea This policy setting prevents users from using Windows colors as a part of the display settings. By default, this functionality is turned on.\n\n\nIf you enable this p This policy setting allows the user to choose the default text size in Internet Explorer.\n\n\nIf you enable this policy setting, a user cannot choose the default tex This policy setting prevents users from configuring the background color in Internet Explorer.\n\n\nIf you enable this policy setting, a user cannot choose the bac This policy setting allows you to manage whether users can choose text color in Internet Explorer.\n\n\nIf you enable this policy setting, a user cannot choose te This policy setting prevents users from changing the color of Web page links they have already clicked. Appropriate color choices can make links easier to see This policy setting prevents users from changing the color of Web page links that they have not yet clicked. Appropriate color choices can make links easier to s This policy setting prevents users from specifying the color to which hyperlinks change when the mouse pointer pauses on them.\n\n\nIf you enable this policy s This policy setting allows you to manage whether the listed processes respect add-on management user preferences (as entered into Add-on Manager) or polic Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for specific processes when file or code installs are restricted. By default, the Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nThis policy The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. This policy setting contro This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nThis policy Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables applications hosting the Web Browser Control to block automatic prompting of ActiveX control installation.\n\n\nIf you enable this pol This policy setting enables applications hosting the Web Browser Control to block automatic prompting of file downloads that are not user initiated.\n\n\nIf you e Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows administrators to define applications for which they want this feature to be prevented or allowed.\n\n\nDo not enter the Internet Explore This policy setting allows you to manage whether the listed processes respect add-on management user preferences (as entered into Add-on Manager) or polic Internet Explorer contains dynamic binary behaviors: components that encapsulate specific functionality for the HTML elements to which they are attached. This Internet Explorer uses Multipurpose Internet Mail Extensions (MIME) data to determine file handling procedures for files received through a Web server.\n\n\nTh This policy setting allows you to manage whether the Information Bar is displayed for specific processes when file or code installs are restricted. By default, the Internet Explorer places zone restrictions on each Web page it opens, which are dependent upon the location of the Web page (Internet, Intranet, Local Machin This policy setting determines whether Internet Explorer MIME sniffing will prevent promotion of a file of one type to a more dangerous file type.\n\n\nThis policy The MK Protocol Security Restriction policy setting reduces attack surface area by preventing the MK protocol. Resources hosted on the MK protocol will fail.\n Internet Explorer may be configured to prevent active content obtained through restricted protocols from running in an unsafe manner. This policy setting contro This policy setting defines whether a reference to an object is accessible when the user navigates within the same domain or to a new domain.\n\n\nThis policy Internet Explorer places restrictions on each Web page it opens. The restrictions are dependent upon the location of the Web page (Internet, Intranet, Local Ma This policy setting enables applications hosting the Web Browser Control to block automatic prompting of ActiveX control installation.\n\n\nIf you enable this pol This policy setting enables applications hosting the Web Browser Control to block automatic prompting of file downloads that are not user initiated.\n\n\nIf you e Internet Explorer allows scripts to programmatically open, resize, and reposition windows of various types. The Window Restrictions security feature restricts po This policy setting allows administrators to define applications for which they want this feature to be prevented or allowed.\n\n\nDo not enter the Internet Explore

This policy setting prevents you from setting the default search provider for the address bar and the Toolbar Search Box.\n\n\nIf you enable this policy setting, u This policy setting prevents you from setting the default search provider for the address bar and the Toolbar Search Box.\n\n\nIf you enable this policy setting, u This policy setting allows you to restrict the search providers that will appear in the search box in Internet Explorer to a list defined in the list of search provider p This policy setting allows you to restrict the search providers that will appear in the search box in Internet Explorer to a list defined in the list of search provider p For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are not signed with Authenticode can be executed from Internet Explorer. T This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether .NET Framework components that are signed with Authenticode can be executed from Internet Explorer. The This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti

This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether ActiveX controls and plug-ins can be run on pages from the specified zone.\n\n\nIf you enable this policy setti This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether an ActiveX control marked safe for scripting can interact with a script.\n\n\nIf you enable this policy setting, sc This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet This policy setting allows you to manage whether applets are exposed to scripts within the zone.\n\n\nIf you enable this policy setting, scripts can access applet Disables using the F3 key to search in Internet Explorer and Windows Explorer.\n\n\nIf you enable this policy, the search functionality of the F3 key is disabled. Makes the Customize button in the Search Assistant appear dimmed.\n\n\nThe Search Assistant is a tool that appears in the Search bar to help users search th Prevents users from adding or removing sites from security zones. A security zone is a group of Web sites with the same security level.\n\n\nIf you enable this p Prevents users from changing security zone settings. A security zone is a group of Web sites with the same security level.\n\n\nIf you enable this policy, the Cu Applies security zone information to all users of the same computer. A security zone is a group of Web sites with the same security level.\n\n\nIf you enable this This policy setting allows you to manage whether Internet Explorer converts Unicode domain names to IDN format (Punycode) before sending them to Domain This policy setting allows you to manage whether Internet Explorer converts Unicode domain names to IDN format (Punycode) before sending them to Domain Designates Shockwave flash as an administrator approved control.\n\n\nIf you enable this policy, this control can be run in security zones in which you specify t This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro

This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage software channel permissions.\n\n\nIf you enable this policy setting, you can choose the following options from the dro This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e This policy setting allows you to manage whether data on HTML forms on pages in the zone may be submitted. Forms sent with SSL (Secure Sockets Layer) e Restricts the amount of information downloaded for offline viewing.\n\n\nIf you enable this policy, you can set limits to the size and number of pages that users c Prevents users from opening the Internet Options dialog box from the Tools menu in Microsoft Internet Explorer.\n\n\nIf you enable this policy, users cannot cha For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni For each zone, the Network Protocol Lockdown security restriction may be configured to prevent active content obtained through restricted protocols from runni This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium This policy setting prevents users from performing the "Delete Browsing History" action in Internet Explorer.\n\n\nIf you enable this policy setting, users cannot p This policy setting prevents users from performing the "Delete Browsing History" action in Internet Explorer.\n\n\nIf you enable this policy setting, users cannot p This policy setting prevents the user from clearing forms. This is available as "Delete Forms" option in the "Delete Browsing History" dialog box in Internet Explo This policy setting prevents the user from clearing forms. This is available as "Delete Forms" option in the "Delete Browsing History" dialog box in Internet Explo This policy setting prevents the user from clearing passwords. This option is available as "Delete Passwords" option in the "Delete Browsing History" dialog box This policy setting prevents the user from clearing passwords. This option is available as "Delete Passwords" option in the "Delete Browsing History" dialog box This policy setting prevents the users from subscribing to a feed or deleting a subscribed feed.\n\n\nIf you enable this policy setting, the menu item to subscribe This policy setting prevents the users from subscribing to a feed or deleting a subscribed feed.\n\n\nIf you enable this policy setting, the menu item to subscribe This policy setting specifies that you want Internet Explorer to automatically resize large images so that they fit in the browser window.\n\n\nIf you enable this po This policy setting controls whether to have background sync for feeds.\n\n\nIf you enable the policy setting, the ability to sync feeds in the background is disab This policy setting controls whether to have background sync for feeds.\n\n\nIf you enable the policy setting, the ability to sync feeds in the background is disab This policy setting allows checking for updates for Internet Explorer from the specified URL, included by default in Internet Explorer.\n\n\nIf you enable this polic This policy setting prevents the text on the screen from being rendered using the ClearType technology that enhances the readability of text on LCD displays.\n This policy setting prevents the text on the screen from being rendered using the ClearType technology that enhances the readability of text on LCD displays.\n This policy setting allows you to configure the default behavior of new tab creation in Internet Explorer.\n\n\nIf you enable this policy setting, the user will not be This policy setting allows you to configure the default behavior of new tab creation in Internet Explorer.\n\n\nIf you enable this policy setting, the user will not be This policy setting allows you to define the user experience related to pop-up windows and tabbed browsing in Internet Explorer.\n\n\nIf you enable this policy s This policy setting allows you to define the user experience related to pop-up windows and tabbed browsing in Internet Explorer.\n\n\nIf you enable this policy s This policy setting allows you to configure the behavior of new windows in Internet Explorer.\n\n\nIf you enable this policy setting, the user will not be able to con This policy setting allows you to configure the behavior of new windows in Internet Explorer.\n\n\nIf you enable this policy setting, the user will not be able to con This setting specifies the update check interval. The default value is 30 days.\n\n\nIf you enable this policy setting, the user will not be able to configure the upd This policy setting specifies how you want links on Web pages to be underlined. Select one of the following settings:\n• To underline all links, click Always.\n• To

This policy setting allows you to manage the crash detection feature of add-on Management.\n\n\nIf you enable this policy setting, a crash in Internet Explorer w This policy setting allows you to manage the crash detection feature of add-on Management.\n\n\nIf you enable this policy setting, a crash in Internet Explorer w This policy setting allows you to turn off the Help menu in Internet Explorer.\n\n\nIf you enable this policy setting, users will not be able to use the Internet Explo This policy setting allows you to turn off the Help menu in Internet Explorer.\n\n\nIf you enable this policy setting, users will not be able to use the Internet Explo This policy setting prevents users from having enclosures (file attachments) downloaded from a feed to the user's computer.\n\n\nIf you enable this policy settin This policy setting prevents users from having enclosures (file attachments) downloaded from a feed to the user's computer.\n\n\nIf you enable this policy settin This policy setting prevents users from having Internet Explorer automatically detect if there is a feed available for an associated webpage.\n\n\nIf you enable th This policy setting prevents users from having Internet Explorer automatically detect if there is a feed available for an associated webpage.\n\n\nIf you enable th This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting controls the First Run response that users see on a zone by zone basis. When a user encounters a new control that has not previously run i This policy setting specifies whether, when there is a problem connecting with an Internet server, to provide a detailed description with hints about how to correc This policy setting let you turn off Inline AutoComplete in Windows Explorer. Inline AutoComplete provides suggestions for what you type by automatically comp This policy setting allows the user to enable a phishing filter that will warn if the Web site being visited is known for fraudulent attempts to gather personal inform This policy setting allows the user to enable a phishing filter that will warn if the Web site being visited is known for fraudulent attempts to gather personal inform You can allow Pop-ups from specific websites by adding the site to the exceptions list.\n\n\nIf you enable this policy, users will not be able to add or remove we You can allow Pop-ups from specific websites by adding the site to the exceptions list.\n\n\nIf you enable this policy, users will not be able to add or remove we You can block or allow pop-ups based on three filter levels:\n High – Block All Pop-ups\n Medium – Block most Automatic pop-ups\n Low – Allow pop-ups You can block or allow pop-ups based on three filter levels:\n High – Block All Pop-ups\n Medium – Block most Automatic pop-ups\n Low – Allow pop-ups This policy setting specifies if, as you move from one Web page to another, Internet Explorer fades out of the page you are leaving and fades into the page to w This policy setting prevents the user from zooming into or out of a page to better see the content.\n\n\nIf you enable this policy setting, applications hosting MSH This policy setting prevents the user from zooming into or out of a page to better see the content.\n\n\nIf you enable this policy setting, applications hosting MSH This policy setting specifies whether graphical images should be included when pages are displayed.\n\n\nSometimes, pages that contain several graphical ima This policy setting allows you to manage pop-up management functionality in Internet Explorer.\n\n\nIf you enable this policy setting, the Control Panel informat This policy setting allows you to manage pop-up management functionality in Internet Explorer.\n\n\nIf you enable this policy setting, the Control Panel informat This policy setting specifies whether you will accept requests from Web sites for Profile Assistant information.\n\n\nIf you enable this policy setting, Profile Assis This policy setting specifies whether you will accept requests from Web sites for Profile Assistant information.\n\n\nIf you enable this policy setting, Profile Assis This policy setting allows you to turn off the Quick Tabs functionality in Internet Explorer.\n\n\nIf you enable this policy setting, the entry points to Quick Tabs wil This policy setting allows you to turn off the Quick Tabs functionality in Internet Explorer.\n\n\nIf you enable this policy setting, the entry points to Quick Tabs wil This policy setting specifies whether to use UTF-8, a standard that defines characters so they are readable in any language. Using UTF-8 enables you to excha This policy setting specifies whether you want Internet Explorer to smooth images, so they appear less jagged when displayed.\n\n\nIf you enable this policy se This policy setting specifies whether smooth scrolling is used to display content at a predefined speed.\n\n\nIf you enable this policy setting, smooth scrolling wi This policy setting allows you to turn off tabbed browsing and related entry points from the Internet Explorer user interface.\n\n\nIf you enable this policy setting, This policy setting allows you to turn off tabbed browsing and related entry points from the Internet Explorer user interface.\n\n\nIf you enable this policy setting, This AutoComplete feature suggests possible matches when users are entering Web addresses in the browser address bar.\n\n\nIf you enable this policy settin This policy setting prevents users from using Internet Explorer as a feed reader. This setting has no impact on the RSS Platform.\n\n\nIf you enable this policy s This policy setting prevents users from using Internet Explorer as a feed reader. This setting has no impact on the RSS Platform.\n\n\nIf you enable this policy s This policy setting turns off the Security Settings Check feature, which checks Internet Explorer security settings to determine when the settings put Internet Exp This policy setting turns off the Security Settings Check feature, which checks Internet Explorer security settings to determine when the settings put Internet Exp The toolbar upgrade tool will check to see if incompatible toolbars or browser helper objects are installed when Internet Explorer is launched. When detected th The toolbar upgrade tool will check to see if incompatible toolbars or browser helper objects are installed when Internet Explorer is launched. When detected th This policy setting enables intranet mapping rules to be applied automatically when the computer belongs to a domain.\n\n\nIf you enable this policy setting, intr This policy setting enables intranet mapping rules to be applied automatically when the computer belongs to a domain.\n\n\nIf you enable this policy setting, intr This policy setting allows Internet Explorer to be launched automatically to complete the signup process after the branding is complete for Internet service provi This policy setting logs information that is blocked by new features in Internet Explorer. The logged data is displayed in the Windows Event Viewer.\n\n\nIf you e

This policy setting logs information that is blocked by new features in Internet Explorer. The logged data is displayed in the Windows Event Viewer.\n\n\nIf you e This policy setting allows an Information bar notification to be shown to the user when intranet content is loaded and the intranet mapping rules have not been c This policy setting allows an Information bar notification to be shown to the user when intranet content is loaded and the intranet mapping rules have not been c This policy setting lets you turn on inline AutoComplete for Web addresses. The AutoComplete feature provides suggestions for what you type by automatically This policy setting allows you to turn on or turn off the legacy "File, Edit, View, etc. ..." menus in Internet Explorer.\n\n\nIf you enable this policy setting, the men This policy setting allows you to turn on or turn off the legacy "File, Edit, View, etc. ..." menus in Internet Explorer.\n\n\nIf you enable this policy setting, the men Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system Protected mode protects Internet Explorer from exploited vulnerabilities by reducing the locations Internet Explorer can write to in the registry and the file system This policy setting allows you to turn on your script debugger, if one is installed. Script debuggers are used by Web site developers to test programs and scripts This AutoComplete feature can remember and suggest User names and passwords on Forms.\n\n\nIf you enable this setting, the user cannot change "User na This policy setting specifies whether to display script errors when a page does not appear properly because of problems with its scripting. This feature is off by d This policy setting is used to make hyperlinks change color when the mouse pointer pauses on them.\n\n\nIf you enable this policy setting, the hover color optio This policy setting determines if the Internet Connection Wizard was completed. If it was not completed, it launches the Internet Connection Wizard.\n\n\nIf you Specifies that Automatic Detection will be used to configure dial-up settings for users.\n\n\nAutomatic Detection uses a DHCP (Dynamic Host Configuration Pro This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting controls whether Phishing Filter scans pages in this zone for phishing.\n\n\nIf you enable this policy setting, Phishing Filter will scan pages in This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b

This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether unwanted pop-up windows appear. Pop-up windows that are opened when the end user clicks a link are not b This policy setting allows you to manage whether Internet Explorer uses UTF-8 for mailto links.\n\n\nIf you enable this policy setting, Internet Explorer will encod This policy setting allows you to manage whether Internet Explorer uses UTF-8 for mailto links.\n\n\nIf you enable this policy setting, Internet Explorer will encod This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav This policy setting allows you to manage the preservation of information in the browser's history, in favorites, in an XML store, or directly within a Web page sav Prevents users from displaying the browser in full-screen (kiosk) mode, without the standard toolbar.\n\n\nIf you enable this policy, the Full Screen command on Prevents users from viewing the HTML source of Web pages by clicking the Source command on the View menu.\n\n\nIf you enable this policy, the Source com These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the These are browser-hosted, ClickOnce-deployed applications built using WinFX. These applications execute in a security sandbox and harness the power of the This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th

This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th This policy setting allows you to manage whether Web sites from less privileged zones, such as Restricted Sites, can navigate into this zone.\n\n\nIf you enable This policy setting allows you to manage whether Web sites from less privileged zones, such as Internet sites, can navigate into this zone.\n\n\nIf you enable th These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable These are files authored using the XML Paper Specification document format that contain a fixed-layout representation of its paginated content and is portable Turns off the handwriting recognition error reporting tool.\n\n\nThe handwriting recognition error reporting tool enables users to report errors encountered in Tab Turns off the handwriting recognition error reporting tool.\n\n\nThe handwriting recognition error reporting tool enables users to report errors encountered in Tab Turns off the automatic learning component of handwriting recognition personalization. \n\n\nAutomatic learning enables the collection and storage of text and/o Turns off the automatic learning component of handwriting recognition personalization. \n\n\nAutomatic learning enables the collection and storage of text and/o Turns off handwriting recognition personalization so the handwriting recognition engine that ships with Windows Vista™ is used instead of the personalized han Turns off handwriting recognition personalization so the handwriting recognition engine that ships with Windows Vista™ is used instead of the personalized han If enabled then new targets may not be manually configured by entering the target name and target portal; already discovered targets may be manually configu If enabled then only those sessions that are established via a persistent login will be established and no new persistent logins may be created. If disabled then If enabled then do not allow the initiator CHAP secret to be changed. If disabled then the initiator CHAP secret may be changed. If enabled then do not allow the initiator iqn name to be changed. If disabled then the initiator iqn name may be changed. If enabled then only those connections that are configured for IPSec may be established. If disabled then connections that are configured for IPSec or connectio If enabled then discovered targets may not be manually configured. If disabled then discovered targets may be manually configured. Note: if enabled there may If enabled then new iSNS servers may not be added and thus new targets discovered via those iSNS servers; existing iSNS servers may not be removed. If dis If enabled then new target portals may not be added and thus new targets discovered on those portals; existing target portals may not be removed. If disabled t If enabled then only those sessions that are configured for mutual CHAP may be established. If disabled then sessions that are configured for mutual CHAP or If enabled then only those sessions that are configured for one-way CHAP may be established. If disabled then sessions that are configured for one-way CHAP This policy setting controls whether the domain controller provides information about previous logons to client computers.\n\n\nIf you enable this policy setting, t This policy setting allows you to specify which DNS host names and which DNS suffixes are mapped to a Kerberos realm.\n\n\nIf you enable this policy setting, This policy setting configures the Kerberos client so that it can authenticate with interoperable Kerberos V5 realms, as defined by this policy setting.\n \nIf yo This policy setting controls the Kerberos client's behavior in validating the KDC certificate. \n \nIf you enable this policy setting, the Kerberos client requires This policy setting determines whether Diagnostic Policy Service (DPS) will diagnose memory leak problems. If you disable this policy setting, the DPS will not b This policy setting turns on the Mapper I/O network protocol driver.\n\n\nLLTDIO allows a computer to discover the topology of a network it's connected to. It als This policy setting turns on the Responder network protocol driver.\n\n\nThe Responder allows a computer to participate in Link Layer Topology Discovery requ This setting forces the user to log on to the computer using the classic logon screen. By default, a workgroup is set to use the simple logon screen. This setting Determines whether Windows XP waits for the network during computer startup and user logon. By default, Windows XP does not wait for the network to be ful Ignores the customized run list.\n\n\nYou can create a customized list of additional programs and documents that the system starts automatically when it runs o Ignores the customized run list.\n\n\nYou can create a customized list of additional programs and documents that the system starts automatically when it runs o Ignores customized run-once lists.\n\n\nYou can create a customized list of additional programs and documents that are started automatically the next time the Ignores customized run-once lists.\n\n\nYou can create a customized list of additional programs and documents that are started automatically the next time the Supresses the welcome screen.\n\n\nThis setting hides the welcome screen that is displayed on Windows 2000 Professional each time the user logs on.\n\n\nU

Supresses the welcome screen.\n\n\nThis setting hides the welcome screen that is displayed on Windows 2000 Professional each time the user logs on.\n\n\nU By enabling the policy, Administrators hide the Switch user button in the Logon UI, the Start menu and the Task Manager. Suppresses system status messages.\n\n\nIf you enable this setting, the system does not display a message reminding users to wait while their system starts o Specifies additional programs or documents that Windows starts automatically when a user logs on to the system.\n\n\nTo use this setting, click Show, click Ad Specifies additional programs or documents that Windows starts automatically when a user logs on to the system.\n\n\nTo use this setting, click Show, click Ad Turn off the Windows Startup sound and prevent its customization in the Sound item of Control Panel.\n\n\nThe Microsoft Windows Startup sound is heard durin Directs the system to display highly detailed status messages.\n\n\nIf you enable this setting, the system displays status messages that reflect each step in the Specifies whether Windows Media Center can run.\n\n\nIf you enable this setting, Windows Media Center will not run.\n\n\nIf you disable or do not configure thi Specifies whether Windows Media Center can run.\n\n\nIf you enable this setting, Windows Media Center will not run.\n\n\nIf you disable or do not configure thi Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Prevents users from entering author mode.\n\n\nThis setting prevents users from opening the Microsoft Management Console (MMC) in author mode, explicitly Lets you selectively permit or prohibit the use of Microsoft Management Console (MMC) snap-ins.\n\n\n-- If you enable this setting, all snap-ins are prohibited, Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of the Group Policy tab in property sheets for the Active Directory Users and Computers and Active Directory Sites and Services snap-i Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se

Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se

Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se Permits or prohibits use of this snap-in.\n\n\nIf you enable this setting, the snap-in is permitted. If you disable the setting, the snap-in is prohibited.\n\n\nIf this se This policy setting turns off Windows Mobility Center.\n\n\nIf you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows This policy setting turns off Windows Mobility Center.\n\n\nIf you enable this policy setting, the user is unable to invoke Windows Mobility Center. The Windows This policy setting turns off Windows presentation settings.\n\n\nIf you enable this policy setting, Windows presentation settings cannot be invoked.\n\n\nIf you d This policy setting turns off Windows presentation settings.\n\n\nIf you enable this policy setting, Windows presentation settings cannot be invoked.\n\n\nIf you d Specifies whether Windows Movie Maker can run.\n\n\nWindows Movie Maker is a feature of Windows Vista that can be used to edit and then publish video as Specifies whether Windows Movie Maker can run.\n\n\nWindows Movie Maker is a feature of Windows Vista that can be used to edit and then publish video as Note: Applies to Windows Movie Maker 2.1 only\n\n\nSpecifies whether Windows Movie Maker automatically downloads codecs.\n\n\nWindows Movie Maker c Note: Applies to Windows Movie Maker 2.1 only\n\n\nSpecifies whether Windows Movie Maker automatically downloads codecs.\n\n\nWindows Movie Maker c Specifies whether links to Web sites are available in Windows Movie Maker. These links include the "Windows Movie Maker on the Web" and "Privacy Stateme Specifies whether links to Web sites are available in Windows Movie Maker. These links include the "Windows Movie Maker on the Web" and "Privacy Stateme Note: Applies to Windows Movie Maker 2.1 only\n\n\nSpecifies whether users can send a final movie to a video hosting provider on the Web by choosing "The Note: Applies to Windows Movie Maker 2.1 only\n\n\nSpecifies whether users can send a final movie to a video hosting provider on the Web by choosing "The Determines the execution level for Microsoft Support Diagnostic Tool.\n\n\nMicrosoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by su Restricts the tool download policy for Microsoft Support Diagnostic Tool.\n\n\nMicrosoft Support Diagnostic Tool (MSDT) gathers diagnostic data for analysis by Allows Terminal Services administrators to install and configure programs remotely.\n\n\nBy default, system administrators can install programs only when syst Directs Windows Installer to use system permissions when it installs any program on the system.\n\n\nThis setting extends elevated privileges to all programs. T Directs Windows Installer to use system permissions when it installs any program on the system.\n\n\nThis setting extends elevated privileges to all programs. T This policy controls the percentage of disk space available to the Windows Installer baseline file cache.\n\n\nThe Windows Installer uses the baseline file cache Saves copies of transform files in a secure location on the local computer.\n\n\nTransform files consist of instructions to modify or customize a program during i Allows Web-based programs to install software on the computer without notifying the user.\n\n\nBy default, when a script hosted by an Internet browser tries to The MsiLogging property in an installation package can be used to enable automatic logging of all install operations for the package. This setting controls Wind Disables or restricts the use of Windows Installer.\n\n\nThis setting can prevent users from installing software on their systems or permit users to install only tho Permits users to change installation options that typically are available only to system administrators.\n\n\nThis setting bypasses some of the security features o Allows users to search for installation files during privileged installations.\n\n\nThis setting enables the Browse button in the "Use feature from" dialog box. As a Allows users to upgrade programs during privileged installations.\n\n\nThis setting permits all users to install patches, even when the installation program is run Allows users to install programs from removable media, such as floppy disks and CD-ROMs, during privileged installations.\n\n\nThis setting permits all users to This setting causes the Windows Installer to enforce strict rules for component upgrades - setting this may cause some updates to fail.\n\n\nIf you enable this p Specifies the types of events that Windows Installer records in its transaction log for each installation. The log, Msi.log, appears in the Temp directory of the sys Prevents users from installing programs from removable media.\n\n\nIf a user tries to install a program from removable media, such as CD-ROMs, floppy disks, This setting controls the ability to turn off all patch optimizations. \n\n\nIf you turn on this policy setting (set to 1), all Patch Optimization options are turned off du This setting controls the ability of non-administrators to install updates that have been digitally signed by the application vendor.\n\n\nNon-administrator updates Prevents users from using Windows Installer to install patches.\n\n\nPatches are updates or upgrades that replace only those program files that have changed. This setting controls the ability for users or administrators to remove Windows Installer based updates. \n\n\nThis setting should be used if you need to maintain Prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation.\n\n\nThis setting prevents Windo Prohibits Windows Installer from generating and saving the files it needs to reverse an interrupted or unsuccessful installation.\n\n\nThis setting prevents Windo The Restart Manager API can eliminate or reduce the number of system restarts that are required to complete an installation or update. This setting controls Wi This setting allows you to configure user installs. To configure this setting, set it to enabled and use the drop-down list to select the behavior you want.\n\n\nIf th Prevents users from searching for installation files when they add features or components to an installed program.\n\n\nThis setting disables the Browse button Specifies the order in which Windows Installer searches for installation files.\n\n\nBy default, the Windows Installer searches the network first, then removable m System Restore enables users, in the event of a problem, to restore their computers to a previous state without losing personal data files. By default, the Windo This policy setting allows the Network Access Protection (NAP) client to support the Windows XP version of the 802.1x Enforcement Client component.\n\n\nIf y This setting controls whether the Net Logon service will allow the use of older cryptography algorithms that are used in Windows NT 4.0. The cryptography algo Determines whether domain controllers (DC) will dynamically register DC Locator site-specific SRV records for the closest sites where no DC for the same dom Defines whether a domain controller (DC) should attempt to verify with the PDC the password provided by a client if the DC failed to validate the password.\n\n\ Determines which Domain Controller (DC) Locator DNS records are not registered by the Netlogon service.\n\n\nTo enable this setting, select Enable and spec This policy setting allows you to control the processing of incoming mailslot messages by a local domain controller (DC).\n\n\nIf you enable this policy setting, th The Domain Controller (DC) Locator APIs return IP address of the DC with the other part of the information. Before the support of IPv6, the returned DC IP add Determines if Dynamic Registration of the domain controller (DC) locator DNS resource records is enabled. These DNS records are dynamically registered by t Specifies the additional time for the computer to wait for the domain controller’s (DC) response when logging on to the network.\n\n\nTo specify the Expected di When applications performing periodic searches for domain controllers (DC) are unable to find a DC, the value set in this setting determines when retries are no The Domain Controller Locator (DC Locator) service is used by clients to find domain controllers for their Active Directory domain. When DC Locator finds a dom When applications performing periodic searches for domain controllers (DC) are unable to find a DC, the value set in this setting determines the amount of time Specifies whether the computers to which this setting is applied attempt DNS name resolution of a single-label domain names.\n\n\nBy default, when a compute Specifies the level of debug output for the Net Logon service.\n\n\nThe Net Logon service outputs debug information to the log file netlogon.log in the directory When applications performing periodic searches for Domain Controllers (DCs) are unable to find a DC, the value set in this setting determines the maximum ret Specifies the maximum size in bytes of the log file netlogon.log in the directory %windir%\debug when logging is enabled.\n\n\nBy default, the maximum size of Specifies the amount of time (in seconds) the DC locator remembers that a domain controller (DC) could not be found in a domain. When a subsequent attemp

This setting controls whether or not the Netlogon share created by the Net Logon service on a domain controller (DC) should support compatibility in file sharing Determines when a successful DC cache entry is refreshed. This setting is applied to caller programs that periodically attempt to locate DCs, and it is applied be Determines when a successful DC cache entry is refreshed. This setting is applied to caller programs that do not periodically attempt to locate DCs, and it is ap Specifies the Priority field in the SRV resource records registered by domain controllers (DC) to which this setting is applied. These DNS records are dynamical Specifies the Refresh Interval of the domain controller (DC) Locator DNS resource records for DCs to which this setting is applied. These DNS records are dyna Determines the interval at which Netlogon performs the following scavenging operations:\n\n\n- Checks if a password on a secure channel needs to be modified Specifies the Active Directory site to which computers belong.\n\n\nAn Active Directory site is one or more well-connected TCP/IP subnets that allow administra Specifies the sites for which the domain controllers (DC) housing application directory partition should register the site-specific, application directory partition-sp Specifies the sites for which the domain controllers (DC) register the site-specific DC Locator DNS SRV resource records. These records are registered in addit Specifies the sites for which the global catalogs (GC) should register site-specific GC locator DNS SRV resource records. These records are registered in addit This setting controls whether or not the Sysvol share created by the Net Logon service on a domain controller (DC) should support compatibility in file sharing s The Domain Controller Locator (DC Locator) service is used by clients to find domain controllers for their Active Directory domain. The default behavior for DC L Specifies the value for the Time-To-Live (TTL) field in Net Logon registered SRV resource records. These DNS records are dynamically registered by the Net L Specifies the Weight field in the SRV resource records registered by the domain controllers (DC) to which this setting is applied. These DNS records are dynam Determines whether a user can view and change the properties of remote access connections that are available to all users of the computer.\n\n\nTo create an Determines whether users can delete all user remote access connections.\n\n\nTo create an all-user remote access connection, on the Connection Availability Determines whether users can enable/disable LAN connections.\n\n\nIf you enable this setting, the Enable and Disable options for LAN connections are availab Determines whether nonadministrators can rename all-user remote access connections.\n\n\nTo create an all-user connection, on the Connection Availability p Determines whether nonadministrators can rename a LAN connection.\n\n\nIf you enable this setting, the Rename option is enabled for LAN connections. Nona Determines whether users can rename LAN or all user remote access connections.\n\n\nIf you enable this setting, the Rename option is enabled for all users. U Determines whether settings that existed in Windows 2000 Server family will apply to Administrators.\n\n\nThe set of Network Connections group settings that e Determines whether users can change the properties of a LAN connection.\n\n\nThis setting determines whether the Properties menu item is enabled, and thus Determines whether Administrators and Network Configuration Operators can change the properties of components used by a LAN connection.\n\n\nThis settin Determines whether users can view and change the properties of components used by a private or all-user remote access connection.\n\n\nThis setting determ Determines whether the Advanced Settings item on the Advanced menu in Network Connections is enabled for administrators.\n\n\nThe Advanced Settings item Determines whether users can use the New Connection Wizard, which creates new network connections.\n\n\nIf you enable this setting (and enable the "Enabl Determines whether the Remote Acccess Preferences item on the Advanced menu in Network Connections folder is enabled.\n\n\nThe Remote Access Prefere Determines whether administrators can add and remove network components for a LAN or remote access connection. This setting has no effect on nonadminis Determines whether users can view and change the properties of their private remote access connections.\n\n\nPrivate connections are those that are available Determines whether users can connect and disconnect remote access connections.\n\n\nIf you enable this setting (and enable the "Enable Network Connection Determines whether users can delete remote access connections.\n\n\nIf you enable this setting (and enable the "Enable Network Connections settings for Adm Determines whether administrators can enable and disable the components used by LAN connections.\n\n\nIf you enable this setting (and enable the "Enable N Determines whether a user can install and configure the Network Bridge.\n\n\nImportant: This settings is location aware. It only applies when a computer is con Determines whether users can rename their private remote access connections.\n\n\nPrivate connections are those that are available only to one user. To crea Determines whether users can configure advanced TCP/IP settings.\n\n\nIf you enable this setting (and enable the "Enable Network Connections settings for A Prohibits use of Internet Connection Firewall on your DNS domain network.\n\n\nDetermines whether users can enable the Internet Connection Firewall feature Determines whether administrators can enable and configure the Internet Connection Sharing (ICS) feature of an Internet connection and if the ICS service can Determines whether users can view the status for an active connection.\n\n\nConnection status is available from the connection status taskbar icon or from the This policy setting allows you to manage whether notifications are shown to the user when a DHCP-configured connection is unable to retrieve an IP address fr Disables the Connect to a Network Projector wizard so that users cannot connect to a network projector.\n\n\nIf you enable this policy, users cannot use the Co Disables the Connect to a Network Projector wizard so that users cannot connect to a network projector.\n\n\nIf you enable this policy, users cannot use the Co Determines whether network files remain available if the computer is suddenly disconnected from the server hosting the files.\n\n\nThis setting also disables the Determines whether network files remain available if the computer is suddenly disconnected from the server hosting the files.\n\n\nThis setting also disables the This policy setting lists network files and folders that are always available for offline use. This ensures that the the specified files and folders are available offline This policy setting lists network files and folders that are always available for offline use. This ensures that the the specified files and folders are available offline Determines whether the Offline Files feature is enabled.\n\n\nThis setting also disables the "Enable Offline Files" option on the Offline Files tab. This prevents u Deletes local copies of the user's offline files when the user logs off.\n\n\nThis setting specifies that automatically and manually cached offline files are retained Configures the threshold value at which Offline Files considers a network connection to be "slow". Any network speed below this value is considered to be slow This policy setting allows you to enable and configure the slow-link mode of Offline Files.\n\n\nWhen Offline Files is operating in slow-link mode, all file requests Limits the percentage of the computer's disk space that can be used to store automatically cached offline files.\n\n\nThis setting also disables the "Amount of di This setting determines whether offline files are encrypted.\n\n\nOffline files reside on a user's hard drive, not the network, and they are stored in a local cache Determines which events the Offline Files feature records in the event log.\n\n\nOffline Files records events in the Application log in Event Viewer when it detec Determines which events the Offline Files feature records in the event log.\n\n\nOffline Files records events in the Application log in Event Viewer when it detec Lists types of files that cannot be used offline.\n\n\nThis setting lets you exclude certain types of files from automatic and manual caching for offline use. The sy Determines how long the first reminder balloon for a network status change is displayed.\n\n\nReminder balloons appear when the user's connection to a netwo Determines how long the first reminder balloon for a network status change is displayed.\n\n\nReminder balloons appear when the user's connection to a netwo This policy limits the amount of the computer's disk space that can be used to store offline files.\n\n\nUsing this setting you can configure how much total disk s Determines how computers respond when they are disconnected from particular offline file servers. This setting overrides the default response, a user-specified Determines how computers respond when they are disconnected from particular offline file servers. This setting overrides the default response, a user-specified Disables the Offline Files folder.\n\n\nThis setting disables the "View Files" button on the Offline Files tab. As a result, users cannot use the Offline Files folder t Disables the Offline Files folder.\n\n\nThis setting disables the "View Files" button on the Offline Files tab. As a result, users cannot use the Offline Files folder t This policy setting allows you to manage a list of files or folders for which you wish to prohibit the 'Make Available Offline' option.\n\n\nIf you enable this policy s

This policy setting allows you to manage a list of files or folders for which you wish to prohibit the 'Make Available Offline' option.\n\n\nIf you enable this policy s Prevents users from enabling, disabling, or changing the configuration of Offline Files.\n\n\nThis setting removes the Offline Files tab from the Folder Options di Prevents users from enabling, disabling, or changing the configuration of Offline Files.\n\n\nThis setting removes the Offline Files tab from the Folder Options di Determines how often reminder balloon updates appear.\n\n\nIf you enable this setting, you can select how often reminder balloons updates appear and also p Determines how often reminder balloon updates appear.\n\n\nIf you enable this setting, you can select how often reminder balloons updates appear and also p Determines how long updated reminder balloons are displayed.\n\n\nReminder balloons appear when the user's connection to a network file is lost or reconnec Determines how long updated reminder balloons are displayed.\n\n\nReminder balloons appear when the user's connection to a network file is lost or reconnec Prevents users from making network files and folders available offline.\n\n\nThis setting removes the "Make Available Offline" option from the File menu and fro Prevents users from making network files and folders available offline.\n\n\nThis setting removes the "Make Available Offline" option from the File menu and fro Makes subfolders available offline whenever their parent folder is made available offline.\n\n\nThis setting automatically extends the "make available offline" set Determines whether offline files are fully synchronized when users log off.\n\n\nThis setting also disables the "Synchronize all offline files before logging off" opt Determines whether offline files are fully synchronized when users log off.\n\n\nThis setting also disables the "Synchronize all offline files before logging off" opt Determines whether offline files are fully synchronized when users log on.\n\n\nThis setting also disables the "Synchronize all offline files before logging on" opt Determines whether offline files are fully synchronized when users log on.\n\n\nThis setting also disables the "Synchronize all offline files before logging on" opt Determines whether offline files are synchonized before a computer is suspended.\n\n\nIf you enable this setting, offline files are synchronized whenever the co Determines whether offline files are synchonized before a computer is suspended.\n\n\nIf you enable this setting, offline files are synchronized whenever the co Hides or displays reminder balloons, and prevents users from changing the setting.\n\n\nReminder balloons appear above the Offline Files icon in the notificatio Hides or displays reminder balloons, and prevents users from changing the setting.\n\n\nReminder balloons appear above the Offline Files icon in the notificatio This policy setting allows you to turn on economical application of administratively assigned Offline Files.\n\n\nIf you enable this policy setting, only new files an By default, when a Peer Group is created that allows for password-authentication (or the password for such a Group is changed), Peer Grouping validates that This policy setting limits a node to resolving, but not publishing, names in a specific Peer Name Resolution Protocol (PNRP) cloud.\n\n\nThis policy setting force This policy setting limits a node to resolving, but not publishing, names in a specific Peer Name Resolution Protocol (PNRP) cloud.\n\n\nThis policy setting force This policy setting limits a node to resolving, but not publishing, names in a specific Peer Name Resolution Protocol (PNRP) cloud.\n\n\nThis policy setting force This setting sets the seed server for the global cloud to a specified node in the enterprise. The Peer Name Resolution Protocol (PNRP) allows for distributed res This setting sets the seed server for the link local cloud to a specified node in the enterprise.\n\n\nThe Peer Name Resolution Protocol (PNRP) allows for distrib This setting sets the seed server for the site local cloud to a specified node in the enterprise.\n\n\nThe Peer Name Resolution Protocol (PNRP) allows for distrib This setting turns off Microsoft Peer-to-Peer Networking Services in its entirety, and will cause all dependent applications to stop working.\n\n\nPeer-to-Peer pro This setting disables PNRP protocol from advertising the computer or from searching other computers on the local subnet in the global cloud.\n\n\nThe Peer Na This setting disables PNRP protocol from advertising the computer or from searching other computers on the local subnet in the link local cloud.\n\n\nThe Peer This setting disables PNRP protocol from advertising the computer or from searching other computers on the local subnet in the site local cloud.\n\n\nThe Peer This policy setting enables or disables PNRP cloud creation.\n\n\nPNRP is a distributed name resolution protocol allowing Internet hosts to publish peer names This policy setting enables or disables PNRP cloud creation.\n\n\nPNRP is a distributed name resolution protocol allowing Internet hosts to publish peer names This policy setting enables or disables PNRP cloud creation.\n\n\nPNRP is a distributed name resolution protocol allowing Internet hosts to publish peer names Configure the Parental Controls feature.\n\n\nIf you turn on this setting, the Parental Controls control panel will be visible on a domain joined computer.\n\n\nIf y This policy setting determines whether the Program Compatibility Assistant (PCA) will diagnose DLL load or COM object creation failures in programs. \n\n\nIf y This policy setting configures the Program Compatibility Assistant (PCA) to diagnose failures with application installations. \n\n\nIf you enable this policy setting This policy setting determines whether the Program Compatibility Assistant (PCA) will diagnose failures with application installers that are not detected to run as This policy setting configures the Program Compatibility Assistant (PCA) to diagnose failures with programs under User Account Control (UAC). \n\n\nIf you ena This policy setting determines whether the Program Compatibility Assistant (PCA) will diagnose drivers blocked due to compatibility issues. \n\n\nIf you enable t Turns off Tablet PC Pen Training.\n\n\nIf you enable this policy setting, users cannot open Tablet PC Pen Training.\n\n\nIf you disable or do not configure this p Turns off Tablet PC Pen Training.\n\n\nIf you enable this policy setting, users cannot open Tablet PC Pen Training.\n\n\nIf you disable or do not configure this p Removes access to the performance center control panel OEM and Microsoft branding links.\n\n\nIf you enable this setting, the OEM and Microsoft web links w Removes access to the performance center control panel OEM and Microsoft branding links.\n\n\nIf you enable this setting, the OEM and Microsoft web links w Removes access to the performance center control panel page. \n\n\nIf you enable this setting, some settings within the performance control panel page will no Removes access to the performance center control panel page. \n\n\nIf you enable this setting, some settings within the performance control panel page will no Removes access to the performance center control panel solutions to performance problems.\n\n\nIf you enable this setting, the solutions and issue section wit Removes access to the performance center control panel solutions to performance problems.\n\n\nIf you enable this setting, the solutions and issue section wit Determines the execution level for Windows Boot Performance Diagnostics.\n\n\nIf you enable this policy setting, you must select an execution level from the d Determines the execution level for Windows Standby/Resume Performance Diagnostics.\n\n\nIf you enable this policy setting, you must select an execution lev Determines the execution level for Windows System Responsiveness Diagnostics.\n\n\nIf you enable this policy setting, you must select an execution level from Determines the execution level for Windows Shutdown Performance Diagnostics.\n\n\nIf you enable this policy setting, you must select an execution level from Dictates whether or not Windows is allowed to use standby states when sleeping the computer. \n \nWhen this policy is enabled, Windows may use standby Dictates whether or not Windows is allowed to use standby states when sleeping the computer. \n \nWhen this policy is enabled, Windows may use standby Specifies the action that Windows takes when battery capacity reaches the critical battery notification level.\n\n\nPossible actions include:\n\n\n-Take no action\ Specifies the percentage of battery capacity remaining that triggers the critical battery notification action.\n\n\nIf you enable this policy, you must enter a numeri This setting allows you to configure whether power is automatically turned off when Windows shutdown completes. This setting does not effect Windows shutd Specifies the action that Windows takes when battery capacity reaches the low battery notification level.\n\n\nPossible actions include:\n\n\n-Take no action\n-S Specifies the percentage of battery capacity remaining that triggers the low battery notification action.\n\n\nIf you enable this policy, you must enter a numeric v This settings allows you to configure client computers to always lock when resuming from a hibernate or suspend.\n\n\nIf you enable this setting, the client com Specifies whether or not the user is prompted for a password when the system resumes from sleep. \n\n\nIf you enable this policy, or if it is not configured, the u Specifies whether or not the user is prompted for a password when the system resumes from sleep. \n\n\nIf you enable this policy, or if it is not configured, the u Specifies the active power plan from a list of default Windows power plans. To specify a custom power plan, use the Custom Active Power Plan setting.\n\n\nTo

Specifies the action that Windows takes when a user closes the lid on a mobile PC.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep\n-Hibernate\n-S Specifies the action that Windows takes when a user closes the lid on a mobile PC.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep\n-Hibernate\n-S Specifies the action that Windows takes when a user presses the power button.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep \n-Hibernate\n-Shu Specifies the action that Windows takes when a user presses the power button.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep \n-Hibernate\n-Shu Specifies the action that Windows takes when a user presses the sleep button.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep\n-Hibernate\n-Shut Specifies the action that Windows takes when a user presses the sleep button.\n\n\nPossible actions include:\n\n\n-Take no action\n-Sleep\n-Hibernate\n-Shut Specifies the action that Windows takes when a user presses the user interface sleep button.\n\n\nPossible actions include:\n\n\n-Sleep\n-Hibernate\n-Shut dow Specifies the action that Windows takes when a user presses the user interface sleep button.\n\n\nPossible actions include:\n\n\n-Sleep\n-Hibernate\n-Shut dow Specifies an active power plan when you enter a power plan’s GUID.\n\n\nRetrieve the custom power plan GUID by using powercfg, the power configuration co Specifies the period of inactivity before Windows transitions the system to hibernate.\n\n\nIf you enable this policy setting, you must provide a value, in seconds Specifies the period of inactivity before Windows transitions the system to hibernate.\n\n\nIf you enable this policy setting, you must provide a value, in seconds Specifies the period of inactivity before Windows transitions the system to sleep.\n\n\nIf you enable this policy setting, you must provide a value, in seconds, ind Specifies the period of inactivity before Windows transitions the system to sleep.\n\n\nIf you enable this policy setting, you must provide a value, in seconds, ind Manages how Windows controls the setting that specifies how long a computer must be inactive before Windows turns off the computer’s display. \n\n\nWhen Manages how Windows controls the setting that specifies how long a computer must be inactive before Windows turns off the computer’s display. \n\n\nWhen Disables Hybrid Sleep.\n\n\nIf you enable this policy setting, a hiberfile is not generated when the system transitions to sleep (Stand By).\n\n\nIf you do not conf Disables Hybrid Sleep.\n\n\nIf you enable this policy setting, a hiberfile is not generated when the system transitions to sleep (Stand By).\n\n\nIf you do not conf Disables a user notification when the battery capacity remaining equals the low battery notification level.\n\n\nIf you enable this policy, Windows will not show a Specifies the period of inactivity before Windows turns off the display.\n\n\nIf you enable this policy, you must provide a value, in seconds, indicating how much Specifies the period of inactivity before Windows turns off the display.\n\n\nIf you enable this policy, you must provide a value, in seconds, indicating how much Specifies the period of inactivity before Windows turns off the hard disk.\n\n\nIf you enable this policy, you must provide a value, in seconds, indicating how muc Specifies the period of inactivity before Windows turns off the hard disk.\n\n\nIf you enable this policy, you must provide a value, in seconds, indicating how muc Enables applications and services to prevent the system from sleeping.\n\n\nIf you enable this policy setting, an application or service may prevent the system f Enables applications and services to prevent the system from sleeping.\n\n\nIf you enable this policy setting, an application or service may prevent the system f This policy setting lets you hide the list or restore of previous versions of files that are on local disks. The previous versions could come from the on-disk shadow This policy setting lets you hide the list or restore of previous versions of files that are on local disks. The previous versions could come from the on-disk shadow This policy setting lets you hide the list or restore of previous versions of files that are on file shares. The previous versions could come from the on-disk shadow This policy setting lets you hide the list or restore of previous versions of files that are on file shares. The previous versions could come from the on-disk shadow This setting lets you hide entries in the list of previous versions of a file in which the previous version is located on backup media. Previous versions can come f This setting lets you hide entries in the list of previous versions of a file in which the previous version is located on backup media. Previous versions can come f This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a local file.\n\n\nIf thi This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a local file.\n\n\nIf thi This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a local file, in which t This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a local file, in which t This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a file on a file share.\ This setting lets you suppress the Restore button in the previous versions property page when the user has selected a previous version of a file on a file share.\ This policy sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on a managed network (when the comput This policy sets the maximum number of printers (of each type) that the Add Printer wizard will display on a computer on an unmanaged network (when the com This policy controls whether the print spooler will accept client connections. \n\n\nWhen the policy is unconfigured, the spooler will not accept client connection Determines whether the computer's shared printers can be published in Active Directory.\n\n\nIf you enable this setting or do not configure it, users can use the Determines whether the domain controller can prune (delete from Active Directory) the printers published by this computer.\n\n\nBy default, the pruning service When printing through a print server, determines whether the print spooler on the client will process print jobs itself, or pass them on to the server to do the work Determines whether the Add Printer Wizard automatically publishes the computer's shared printers in Active Directory.\n\n\nIf you enable this setting or do not c Adds a link to an Internet or intranet Web page to the Add Printer Wizard.\n\n\nYou can use this setting to direct users to a Web page from which they can insta Allows users to use the Add Printer Wizard to search the network for shared printers.\n\n\nIf you enable this setting or do not configure it, when users choose to Directs the system to periodically verify that the printers published by this computer still appear in Active Directory. This setting also specifies how often the sys Specifies the default location criteria used when searching for printers.\n\n\nThis setting is a component of the Location Tracking feature of Windows printers. T Adds a customized Web page link to the Printers folder.\n\n\nBy default, the Printers folder includes a link to the Microsoft Support Web page called "Get help w Specifies the Active Directory location where searches for printers begin.\n\n\nThe Add Printer Wizard gives users the option of searching Active Directory for a Specifies how often the pruning service on a domain controller contacts computers to verify that their printers are operational.\n\n\nThe pruning service periodic Sets the priority of the pruning thread.\n\n\nThe pruning thread, which runs only on domain controllers, deletes printer objects from Active Directory if the printer Specifies how many times the pruning service on a domain controller repeats its attempt to contact a computer before pruning the computer's printers.\n\n\nThe Determines whether printers using kernel-mode drivers may be installed on the local computer. Kernel-mode drivers have access to system-wide memory, and Specifies whether or not to log events when the pruning service on a domain controller attempts to contact a computer before pruning the computer's printers.\n This policy restricts clients computers to use package point and print only.\n\n\nIf this setting is enabled, users will only be able to point and print to printers that Restricts package point and print to approved servers.\n\n\nIf this setting is enabled, users will only be able to package point and print to print servers approved This policy setting controls the servers that a client machine can connect to for point and print, and the security prompts for Windows Vista machines. The polic Enables the physical Location Tracking support feature of Windows printers.\n\n\nLocation tracking lets you design a location scheme for your enterprise and a Prevents users from using familiar methods to add local and network printers.\n\n\nThis setting removes the Add Printer option from the Start menu. (To find the Prevents users from deleting local and network printers.\n\n\nIf a user tries to delete a printer, such as by using the Delete option in Printers in Control Panel, a Announces the presence of shared printers to print browse master servers for the domain.\n\n\nOn domains with Active Directory, shared printer resources are Determines whether the pruning service on a domain controller prunes printer objects that are not automatically republished whenever the host computer does

Determines whether Internet printing is activated on this server.\n\n\nInternet printing lets you display printers on Web pages so that printers can be viewed, ma Prevents users from viewing or installing published programs from the network. \n\n\nThis setting prevents users from accessing the "Get Programs" page from This setting prevents users from accessing "Installed Updates" page from the "View installed updates" task.\n\n\n"Installed Updates" allows users to view and u This setting prevents users from accessing "Programs and Features" to view, uninstall, change, or repair programs that are currently installed on the computer. This setting removes the Set Program Access and Defaults page from the Programs Control Panel. As a result, users cannot view or change the associated pa This setting prevents users from accessing the "Turn Windows features on or off" task from the Programs Control Panel in Category View, Programs and Featu This setting prevents users from access the "Get new programs from Windows Marketplace" task from the Programs Control Panel in Category View, Programs This setting prevents users from using the Programs Control Panel in Category View and Programs and Features in Classic View.\n\n\nThe Programs Control P This policy setting allows you to set the number of retries for synchronization on failure servers.\n\n\nIf you enable this policy, the number of retries specified by This policy setting allows you to set the interval in seconds between retries for synchronization failures.\n\n\nIf you enable this policy, the retry interval specified This policy setting allows you to manage the extensive logging feature for the Password Sync component.\n\n\nIf you enable this policy, all the affected Passwo This policy setting allows you to manage the Windows to Network Information Service(NIS) password sync feature (for Unix users migrated to Active Directory(A Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Best Effort service type (ServiceTypeBestEffort). The Pack Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Best Effort service type (ServiceTypeBestEffort). The Pack Specifies an alternate link layer (Layer-2) priority value for packets with the Best Effort service type (ServiceTypeBestEffort). The Packet Scheduler inserts the c Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Controlled Load service type (ServiceTypeControlledLoad) Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Controlled Load service type (ServiceTypeControlledLoad) Specifies an alternate link layer (Layer-2) priority value for packets with the Controlled Load service type (ServiceTypeControlledLoad). The Packet Scheduler in Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Guaranteed service type (ServiceTypeGuaranteed). The P Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Guaranteed service type (ServiceTypeGuaranteed). The P Specifies an alternate link layer (Layer-2) priority value for packets with the Guaranteed service type (ServiceTypeGuaranteed). The Packet Scheduler inserts th Specifies the maximum number of outstanding packets permitted on the system. When the number of outstanding packets reaches this limit, the Packet Schedu Determines the percentage of connection bandwidth that the system can reserve. This value limits the combined bandwidth reservations of all programs runnin Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Network Control service type (ServiceTypeNetworkControl Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Network Control service type (ServiceTypeNetworkControl Specifies an alternate link layer (Layer-2) priority value for packets with the Network Control service type (ServiceTypeNetworkControl). The Packet Scheduler i Specifies an alternate link layer (Layer-2) priority value for packets that do not conform to the flow specification. The Packet Scheduler inserts the corresponding Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Qualitative service type (ServiceTypeQualitative). The Pac Specifies an alternate Layer-3 Differentiated Services Code Point (DSCP) value for packets with the Qualitative service type (ServiceTypeQualitative). The Pac Specifies an alternate link layer (Layer-2) priority value for packets with the Qualitative service type (ServiceTypeQualitative). The Packet Scheduler inserts the Determines the smallest unit of time that the Packet Scheduler uses when scheduling packets for transmission. The Packet Scheduler cannot schedule packets Determines the execution level for Windows Resource Exhaustion Detection and Resolution.\n\n\nIf you enable this policy setting, you must select an execution Defines when the Shutdown Event Tracker System State Data feature is activated.\n\n\nThe system state data file contains information about the basic system The Shutdown Event Tracker can be displayed when you shut down a workstation or server. This is an extra set of questions that is displayed when you invoke The Persistent System Timestamp allows the system to detect the time of unexpected shutdowns by writing the current time to disk on a schedule controlled by This setting controls whether or not unplanned shutdown events can be reported when error reporting is enabled.\n\n\nWhen this setting is enabled, error repor This policy setting enables Remote Assistance invitations to be generated with improved encryption so that only computers running this version (or later version The "Display warning message before sharing control" policy setting allows you to specify a custom message to display before a user shares control of his or he This policy setting allows you to turn on or turn off Offer (Unsolicited) Remote Assistance on this computer. \n\n\nIf you enable this policy, users on this compute This policy setting allows you to enable or disable Solicited (Ask for) Remote Assistance on this computer. \n\n\nIf you enable this policy, users on this compute This policy setting allows you to improve performance in low bandwidth scenarios.\n\n\nThis setting is incrementally scaled from "No optimization" to "Full optim This policy setting allows you to turn logging on or off. Log files are located in the user's Documents folder under Remote Assistance.\n\n\nIf you enable this po Configure access to all removable storage classes.\n\n\nThis policy setting takes precedence over any individual removable storage policy settings. To manage Configure access to all removable storage classes.\n\n\nThis policy setting takes precedence over any individual removable storage policy settings. To manage This policy setting grants normal users direct access to removable storage devices in remote sessions.\n\n\nIf you enable this policy setting, remote users will b This policy setting denies read access to the CD and DVD removable storage class.\n\n\nIf you enable this policy setting, read access will be denied to this rem This policy setting denies read access to the CD and DVD removable storage class.\n\n\nIf you enable this policy setting, read access will be denied to this rem This policy setting denies write access to the CD and DVD removable storage class.\n\n\nIf you enable this policy setting, write access will be denied to this rem This policy setting denies write access to the CD and DVD removable storage class.\n\n\nIf you enable this policy setting, write access will be denied to this rem This policy setting denies read access to custom removable storage classes.\n\n\nIf you enable this policy setting, read access will be denied to these removab This policy setting denies read access to custom removable storage classes.\n\n\nIf you enable this policy setting, read access will be denied to these removab This policy setting denies write access to custom removable storage classes.\n\n\nIf you enable this policy setting, write access will be denied to these removab This policy setting denies write access to custom removable storage classes.\n\n\nIf you enable this policy setting, write access will be denied to these removab This policy setting denies read access to the Floppy Drives removable storage class, including USB Floppy Drives.\n\n\nIf you enable this policy setting, read ac This policy setting denies read access to the Floppy Drives removable storage class, including USB Floppy Drives.\n\n\nIf you enable this policy setting, read ac This policy setting denies write access to the Floppy Drives removable storage class, including USB Floppy Drives.\n\n\nIf you enable this policy setting, write a This policy setting denies write access to the Floppy Drives removable storage class, including USB Floppy Drives.\n\n\nIf you enable this policy setting, write a This policy setting denies read access to removable disks.\n\n\nIf you enable this policy setting, read access will be denied to this removable storage class.\n\n\ This policy setting denies read access to removable disks.\n\n\nIf you enable this policy setting, read access will be denied to this removable storage class.\n\n\ This policy setting denies write access to removable disks.\n\n\nIf you enable this policy setting, write access will be denied to this removable storage class.\n\n This policy setting denies write access to removable disks.\n\n\nIf you enable this policy setting, write access will be denied to this removable storage class.\n\n This policy setting denies read access to the Tape Drive removable storage class.\n\n\nIf you enable this policy setting, read access will be denied to this remov

This policy setting denies read access to the Tape Drive removable storage class.\n\n\nIf you enable this policy setting, read access will be denied to this remov This policy setting denies write access to the Tape Drive removable storage class.\n\n\nIf you enable this policy setting, write access will be denied to this remo This policy setting denies write access to the Tape Drive removable storage class.\n\n\nIf you enable this policy setting, write access will be denied to this remo Set the amount of time (in seconds) that the system will wait to reboot in order to enforce a change in access rights to removable storage devices.\n\n\nIf you en Set the amount of time (in seconds) that the system will wait to reboot in order to enforce a change in access rights to removable storage devices.\n\n\nIf you en This policy setting denies read access to removable disks, which may include media players, cellular phones, auxiliary displays, and CE devices.\n\n\nIf you en This policy setting denies read access to removable disks, which may include media players, cellular phones, auxiliary displays, and CE devices.\n\n\nIf you en This policy setting denies write access to removable disks, which may include media players, cellular phones, auxiliary displays, and CE devices.\n\n\nIf you en This policy setting denies write access to removable disks, which may include media players, cellular phones, auxiliary displays, and CE devices.\n\n\nIf you en Directs the RPC Runtime to ignore delegation failures if delegation was asked for.\n\n\nWindows Server 2003 family includes a new delegation model - constra Directs the RPC Runtime to assume the specified timeout as the idle connection timeout even if the IIS server running the RPC HTTP proxy is configured with a Directs the RPC Runtime to generate extended error information when an error occurs.\n\n\nExtended error information includes the local time that the error oc If you enable this setting, it directs the RPC Runtime on an RPC server to restrict unauthenticated RPC clients connecting to RPC servers running on a machine Enabling this setting directs RPC Clients that need to communicate with the Endpoint Mapper Service to authenticate as long as the RPC call for which the end \n\n\n\nDetermines whether the RPC Runtime maintains RPC state information for the system, and how much information it maintains. Basic state information, This policy setting allows user logon scripts to run when the logon cross-forest, DNS suffixes are not configured and NetBIOS or WINS is disabled. This policy s Determines how long the system waits for scripts applied by Group Policy to run.\n\n\nThis setting limits the total time allowed for all logon, logoff, startup, and s Hides the instructions in logon scripts written for Windows NT 4.0 and earlier.\n\n\nLogon scripts are batch files of instructions that run when the user logs on. B Displays the instructions in logoff scripts as they run.\n\n\nLogoff scripts are batch files of instructions that run when the user logs off. By default, the system doe Directs the system to wait for the logon scripts to finish running before it starts the Windows Explorer interface program and creates the desktop.\n\n\nIf you ena Directs the system to wait for the logon scripts to finish running before it starts the Windows Explorer interface program and creates the desktop.\n\n\nIf you ena Displays the instructions in logon scripts as they run.\n\n\nLogon scripts are batch files of instructions that run when the user logs on. By default, the system doe Displays the instructions in shutdown scripts as they run.\n\n\nShutdown scripts are batch files of instructions that run when the user restarts the system or shut Lets the system run startup scripts simultaneously.\n\n\nStartup scripts are batch files that run before the user is invited to log on. By default, the system waits f Displays the instructions in startup scripts as they run.\n\n\nStartup scripts are batch files of instructions that run before the user is invited to log on. By default, This policy setting allows encrypted items to be indexed. If you enable this policy setting, indexing disregards encryption flags (access restrictions still apply tho This policy setting allows words that contain diacritic characters to be treated as separate words. If you enable this policy setting, words that only differ in diacrit Store indexer database in this directory. This directory must be located on a local fixed drive. If enabled, Search and Indexing Options control panel applet does not allow opening the advanced options dialog. Otherwise it can be opened. This policy setti Enable this policy setting to prevent the indexing of the content of e-mail attachments. If enabled, indexing service components (including the ones from 3rd par If enabled, files on network shares made available offline are not indexed. Otherwise they are indexed. This policy setting is not configured by default. Enable this policy setting to prevent indexing of any Microsoft Outlook items. The default behavior is to automatically index Outlook items. This policy setting is Enable this policy setting to prevent indexing public folders in Microsoft Office Outlook. When this policy setting is disabled or not configured, the user has the o Enabling this policy setting prevents indexing of mail items on a Microsoft Exchange server when Microsoft Outlook is run in uncached mode. This is the default This policy setting specifies whether Security Center is turned on or off for computers that are joined to an Active Directory domain. When Security Center is tur This policy setting allows you to set the refresh interval for Server Manager. Each refresh provides Server Manager with updated information about which serve This policy setting allows you to turn off the automatic display of the Initial Configuration Tasks window at logon. \n\n\nIf you enable this policy setting, the Initial This policy setting allows you to turn off the automatic display of the Manage Your Server page. \n\n\nIf you enable this policy setting, the Manage Your Server This policy setting allows you to turn off the automatic display of Server Manager at logon.\n\n\nIf you enable this policy setting, Server Manager is not displaye Specifies an alternate location for Windows installation files.\n\n\nTo enable this setting, and enter the fully qualified path to the new location in the "Windows S Specifies an alternate location for Windows Service Pack installation files.\n\n\nTo enable this setting, enter the fully qualified path to the new location in the "W Determines whether the user can publish DFS roots in Active Directory.\n\n\nIf you enable this setting or do not configure it, users can use the "Publish in Active Determines whether the user can publish shared folders in Active Directory.\n\n\nIf you enable this setting or do not configure it, users can use the "Publish in A By default users are allowed to share files within their profile to other users on their network once an administrator opts in the computer. An administrator can o Prevents Windows from running the programs you specify in this setting.\n\n\nIf you enable this setting, users cannot run programs that you add to the list of dis Disables the Windows registry editor Regedit.exe.\n\n\nIf this setting is enabled and the user tries to start a registry editor, a message appears explaining that a Prevents users from running the interactive command prompt, Cmd.exe. This setting also determines whether batch files (.cmd and .bat) can run on the compu Limits the Windows programs that users have permission to run on the computer.\n\n\nIf you enable this setting, users can only run programs that you add to th This policy setting prevents the display of the Welcome Center at user logon. \n\n\nIf you enable this policy setting, the Welcome Center will not be displayed at Sidebar gadgets can be deployed as compressed files, either digitally signed or unsigned.\nIf you enable this setting, Windows Sidebar will not extract any gadg Sidebar gadgets can be deployed as compressed files, either digitally signed or unsigned.\nIf you enable this setting, Windows Sidebar will not extract any gadg The Windows Sidebar contains a link to allow users to download more gadgets from a website. Microsoft hosts a default website where many gadget authors ca The Windows Sidebar contains a link to allow users to download more gadgets from a website. Microsoft hosts a default website where many gadget authors ca The Windows Sidebar will run gadgets that are located in the profile space of the user. Gadgets are small applets that are run by the Windows Sidebar on the S The Windows Sidebar will run gadgets that are located in the profile space of the user. Gadgets are small applets that are run by the Windows Sidebar on the S Windows Sidebar is a feature that allows the use of gadgets, which are small applets that may display information or utilities to the user.\n\n\nIf you enable this Windows Sidebar is a feature that allows the use of gadgets, which are small applets that may display information or utilities to the user.\n\n\nIf you enable this This policy setting deletes all data stored on Windows SideShow-compatible devices (running Microsoft firmware) when a user logs off from the computer. This This policy setting deletes all data stored on Windows SideShow-compatible devices (running Microsoft firmware) when a user logs off from the computer. This This policy setting requires users to enter a default personal identification number (PIN) to unlock and access data on the device after a specified period of inac This policy setting requires users to enter a default personal identification number (PIN) to unlock and access data on the device after a specified period of inac This policy setting turns off the option to periodically wake the computer to update information on Windows SideShow-compatible devices.\n\n\nIf you enable th

This policy setting turns off the option to periodically wake the computer to update information on Windows SideShow-compatible devices.\n\n\nIf you enable th This policy setting turns off Windows SideShow.\n\n\nIf you enable this policy setting, the Windows SideShow Control Panel will be disabled and data from Win This policy setting turns off Windows SideShow.\n\n\nIf you enable this policy setting, the Windows SideShow Control Panel will be disabled and data from Win This policy setting lets you allow certificates without an Extended Key Usage (EKU) set to be used for logon.\n\n\nUnder previous versions of Microsoft Window This policy setting lets you determine whether the integrated unblock feature will be available in the logon User Interface (UI).\n\n\nIn order to use the integrated This policy setting lets you allow signature key-based certificates to be enumerated and available for logon.\n\n\nIf you enable this policy setting then any certifi This policy setting permits those certificates to be displayed for logon that are either expired or not yet valid.\n\n\nUnder previous versions of Microsoft Windows This policy setting lets you determine whether an optional field will be displayed during logon and elevation that allows a user to enter his or her user name or u This policy setting allows you to manage the clean up behavior of root certificates. If you enable this policy setting then root certificate cleanup will occur accord This policy setting allows you to manage the displayed message when a smart card is blocked.\n\n\nIf you enable this policy setting, the specified message will This policy settings lets you configure if all your valid logon certificates are displayed.\n\n\nDuring the certificate renewal period, a user can have multiple valid l This policy setting allows you to manage the reading of all certificates from the smart card for logon.\n\n\nDuring logon Windows will by default only read the de This policy setting prevents plaintext PINs from being returned by Credential Manager. \n\n\nIf you enable this policy setting, Credential Manager does not retur This policy setting lets you reverse the subject name from how it is stored in the certificate when displaying it during logon. \n \nBy default the user princip This policy setting allows you to manage the certificate propagation that occurs when a smart card is inserted.\n\n\nIf you enable or do not configure this policy This policy setting allows you to manage the root certificate propagation that occurs when a smart card is inserted.\n\n\nIf you enable or do not configure this po This policy setting allows you to set an update interval for pushing Network Information Service (NIS) maps to NIS subordinate servers.\n\n\nIf you enable this p This policy setting allows you to manage the Server for Network Information Service extensive logging feature.\n\n\nIf you enable this policy setting, intermediat Configures a list of the communities defined to the Simple Network Management Protocol (SNMP) service.\n\n\nSNMP is a protocol designed to give a user the This setting determines the permitted list of hosts that can submit a query to the Simple Network Management (SNMP) agent running on the client computer.\n\ This setting allows Trap configuration for the Simple Network Management Protocol (SNMP) agent.\n\n\nSimple Network Management Protocol is a protocol de Specifies whether Sound Recorder can run.\n\n\nSound Recorder is a feature of Microsoft Windows Vista that can be used to record sound from an audio input Specifies whether Sound Recorder can run.\n\n\nSound Recorder is a feature of Microsoft Windows Vista that can be used to record sound from an audio input Lets users run a 16-bit program in a dedicated (not shared) Virtual DOS Machine (VDM) process.\n\n\nAll DOS and 16-bit programs run on Windows 2000 Prof This policy only applies to the classic version of the start menu and does not affect the new style start menu.\n\n\nAdds the "Log Off <username>" item to t If you enable this setting, the Run command is added to the Start menu. If you disable or do not configure this setting, the Run command is not visible on the S Clear history of recently opened documents on exit.\n\n\nIf you enable this setting, the system deletes shortcuts to recently used document files when the user If you enable this policy setting, the recent programs list in the start menu will be blank for each new user.\n\n\nIf you disable or do not configure this policy, the This setting affects the taskbar.\n\n\nThe taskbar includes the Start button, buttons for currently running tasks, custom toolbars, the notification area, and the sy Prevents the operating system and installed programs from creating and displaying shortcuts to recently opened documents.\n\n\nIf you enable this setting, the If you enable this policy the start menu search box will not search for communications.\n\n\nIf you disable or do not configure this policy, the start menu will sea If you enable this policy the start menu search box will not search for files.\n\n\nIf you disable or do not configure this policy, the start menu will search for files, If you enable this policy the start menu search box will not search for internet history or favorites.\n\n\nIf you disable or do not configure this policy, the start men If you enable this policy the start menu search box will not search for programs.\n\n\nIf you disable or do not configure this policy, the start menu will search for Prevents the system from conducting a comprehensive search of the target drive to resolve a shortcut.\n\n\nBy default, when the system cannot find the target Prevents the system from using NTFS tracking features to resolve a shortcut.\n\n\nBy default, when the system cannot find the target file for a shortcut (.lnk), it This setting affects the presentation of the Start menu.\n\n\nThe classic Start menu in Windows 2000 Professional allows users to begin common tasks, while th Displays Start menu shortcuts to partially installed programs in gray text.\n\n\nThis setting makes it easier for users to distinguish between programs that are fu This setting affects the notification area (previously called the "system tray") on the taskbar.\n\n\nDescription: The notification area is located at the far right end This setting affects the taskbar, which is used to switch between running applications.\n\n\nThe taskbar includes the Start button, list of currently running tasks, Removes the Taskbar and Start Menu item from Settings on the Start menu. This setting also prevents the user from opening the Taskbar Properties dialog box This setting affects the taskbar buttons used to switch between running programs.\n\n\nTaskbar grouping consolidates similar applications when there is no roo Hides the menus that appear when you right-click the taskbar and items on the taskbar, such as the Start button, the clock, and the taskbar buttons.\n\n\nThis s If you enable this setting, the "All Programs" item is removed from the simple Start menu.\n\n\nIf you disable this setting or do not configure it, the "All Programs This policy setting prevents users from performing the following commands from the Start menu or Windows Security screen: Shut Down, Restart, Sleep, and H Hides pop-up text on the Start menu and in the notification area.\n\n\nWhen you hold the cursor over an item on the Start menu or in the notification area, the s Prevents the clock in the system notification area from being displayed.\n\n\nIf you enable this setting, the clock will not be displayed in the system notification a Removes items in the All Users profile from the Programs menu on the Start menu.\n\n\nBy default, the Programs menu contains items from the All Users profil Removes the Default Programs link from the Start menu.\n\n\nClicking the Default Programs link from the Start menu opens the Default Programs control pane Removes the Documents icon from the Start menu and its submenus.\n\n\nThis setting only removes the icon. It does not prevent the user from using other me Prevents users from using the drag-and-drop method to reorder or remove items on the Start menu. Also, it removes context menus from the Start menu.\n\n\nI Prevents users from adding the Favorites menu to the Start menu or classic Start menu.\n\n\nIf you enable this setting, the Display Favorites item does not app If you enable this setting, the frequently used programs list is removed from the Start menu.\n\n\nIf you disable this setting or do not configure it, the frequently u If you enable this policy the start menu will not show a link to the Games folder.\n\n\nIf you disable or do not configure this policy, the start menu will show a link Removes the Help command from the Start menu.\n\n\nThis setting only affects the Start menu. It does not remove the Help menu from Windows Explorer and Prevents users from connecting to the Windows Update Web site.\n\n\nThis setting blocks user access to the Windows Update Web site at http://windowsupda Removes the "Log Off <username>" item from the Start menu and prevents users from restoring it.\n\n\nIf you enable this setting, the Log Off <username Removes the Music icon from the Start Menu. Prevents users from running Network Connections.\n\n\nThis setting prevents the Network Connections folder from opening. This setting also removes Network Removes the Network icon from the Start Menu. Removes the Pictures icon from the Start Menu. If you enable this setting, the "Pinned Programs" list is removed from the Start menu, and the Internet and Email checkboxes are removed from the simple Star

Prevents Control Panel, Printers, and Network Connections from running.\n\n\nThis setting removes the Control Panel, Printers, and Network and Connection f Removes the Recent Items menu from the Start menu. Removes the Documents menu from the classic Start menu.\n\n\nThe Recent Items menu contains link Allows you to remove the Run command from the Start menu, Internet Explorer, and Task Manager.\n\n\nIf you enable this setting, the following changes occur If you enable this policy, the "See all results" link will not be shown when the user performs a search in the start menu search box.\n\n\nIf you disable or do not Removes the Search link from the Start menu, and disables some Windows Explorer search elements. Note that this does not remove the search box from the If you enable this setting, the "Undock PC" button is removed from the simple Start Menu, and your PC cannot be undocked.\n\n\nIf you disable this setting or d If you enable this policy the start menu will not show a link to the user's storage folder.\n\n\nIf you disable or do not configure this policy, the start menu will disp Remove the user name label from the Start Menu.\n\n\nNote: This setting does not apply to Windows Vista. To remove the user name folder on Windows Vista Hides all folders on the user-specific (top) section of the Start menu. Other items appear, but folders are hidden.\n\n\nThis setting is designed for use with redire This policy setting controls whether the QuickLaunch bar is displayed in the Taskbar.\n\n\nIf you enable this policy setting, the QuickLaunch bar will be visible a This setting affects the notification area, also called the "system tray."\n\n\nThe notification area is located in the task bar, generally at the bottom of the screen, Disables personalized menus.\n\n\nWindows personalizes long menus by moving recently used items to the top of the menu and hiding items that have not bee Disables user tracking.\n\n\nThis setting prevents the system from tracking the programs users run, the paths they navigate, and the documents they open. The User folders links launch a folder view of users files instead of a library view. This setting assigns the email address(es) to which notifications will be sent. Use a semicolon (;) to separate multiple email addresses.\n\n\nIf you enable this s This setting assigns the address of the SMTP server that sends out notifications.\n\n\nIf you enable this setting, Windows System Resource Manager (WSRM) This setting directs the Accounting feature to log data on the accounting server at the specified time interval.\n\n\nIf you enable this setting, Windows System R This setting turns the Accounting feature On or Off.\n\n\nIf you enable this setting, Windows System Resource Manager (WSRM) will start accounting various u Allows you to turn off the Configuration Interface for System Restore.\n\n\nSystem Restore enables users, in the event of a problem, to restore their computers Determines whether System Restore is turned on or off.\n\n\nSystem Restore enables users, in the event of a problem, to restore their computers to a previous Prevents the Tablet PC Input Panel icon from appearing next to any text entry area in applications where this behavior is available. This policy applies only whe Prevents the Tablet PC Input Panel icon from appearing next to any text entry area in applications where this behavior is available. This policy applies only whe Prevents the Tablet PC Input Panel icon from appearing next to any text entry area in applications where this behavior is available. This policy applies only whe Prevents the Tablet PC Input Panel icon from appearing next to any text entry area in applications where this behavior is available. This policy applies only whe \n\nIncludes rarely used Chinese, Kanji, and Hanja characters when handwriting is converted to typed text. This policy applies only to the use of the Microsoft re \n\nIncludes rarely used Chinese, Kanji, and Hanja characters when handwriting is converted to typed text. This policy applies only to the use of the Microsoft re Prevents Input Panel tab from appearing on the edge of the Tablet PC screen.\n\n\nTablet PC Input Panel is a Tablet PC accessory that enables you to use ha Prevents Input Panel tab from appearing on the edge of the Tablet PC screen.\n\n\nTablet PC Input Panel is a Tablet PC accessory that enables you to use ha Switches the gesture set used for editing from the common handheld computer gestures to the Simplified Chinese (PRC) standard gestures.\n\n\nTablet PC Inp Switches the gesture set used for editing from the common handheld computer gestures to the Simplified Chinese (PRC) standard gestures.\n\n\nTablet PC Inp Turns off the integration of application auto complete lists with Tablet PC Input Panel in applications where this behavior is available.\n\n\nTablet PC Input Pane Turns off the integration of application auto complete lists with Tablet PC Input Panel in applications where this behavior is available.\n\n\nTablet PC Input Pane Adjusts password security settings in Tablet PC Input Panel. These settings include using the on-screen keyboard by default, preventing users from switching to Adjusts password security settings in Tablet PC Input Panel. These settings include using the on-screen keyboard by default, preventing users from switching to Turns off both the more tolerant scratch-out gestures that were added in Windows Vista and the Z-shaped scratch-out gesture that was available in Microsoft W Turns off both the more tolerant scratch-out gestures that were added in Windows Vista and the Z-shaped scratch-out gesture that was available in Microsoft W Prevents start of InkBall game.\n\n\nIf you enable this policy, the InkBall game will not run.\n\n\nIf you disable this policy, the InkBall game will run.\n\n\nIf you d Prevents start of InkBall game.\n\n\nIf you enable this policy, the InkBall game will not run.\n\n\nIf you disable this policy, the InkBall game will run.\n\n\nIf you d Prevents printing to Journal Note Writer.\n\n\nIf you enable this policy, the Journal Note Writer printer driver will not allow printing to it. It will remain displayed in Prevents printing to Journal Note Writer.\n\n\nIf you enable this policy, the Journal Note Writer printer driver will not allow printing to it. It will remain displayed in Prevents the snipping tool from running.\n\n\nIf you enable this policy setting, the Snipping Tool will not run.\n\n\nIf you disable this policy setting, the Snipping T Prevents the snipping tool from running.\n\n\nIf you enable this policy setting, the Snipping Tool will not run.\n\n\nIf you disable this policy setting, the Snipping T Prevents start of Sticky Notes.\n\n\nIf you enable this policy, the Sticky Notes accessory will not run.\n\n\nIf you disable this policy, the Sticky Notes accessory w Prevents start of Sticky Notes.\n\n\nIf you enable this policy, the Sticky Notes accessory will not run.\n\n\nIf you disable this policy, the Sticky Notes accessory w Prevents start of Windows Journal.\n\n\nIf you enable this policy, the Windows Journal accessory will not run.\n\n\nIf you disable this policy, the Windows Journ Prevents start of Windows Journal.\n\n\nIf you enable this policy, the Windows Journal accessory will not run.\n\n\nIf you disable this policy, the Windows Journ Removes the Back->ESC mapping that normally occurs when menus are visible, and for applications that subscribe to this behavior.\n\n\nIf you enable this p Removes the Back->ESC mapping that normally occurs when menus are visible, and for applications that subscribe to this behavior.\n\n\nIf you enable this p Makes pen flicks and all related features unavailable.\n\n\nIf you enable this policy, pen flicks and all related features are unavailable. This includes: pen flicks t Makes pen flicks and all related features unavailable.\n\n\nIf you enable this policy, pen flicks and all related features are unavailable. This includes: pen flicks t Makes pen flicks learning mode unavailable.\n\n\nIf you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and Makes pen flicks learning mode unavailable.\n\n\nIf you enable this policy, pen flicks are still available but learning mode is not. Pen flicks are off by default and Prevents the user from launching an application from a Tablet PC hardware button.\n\n\nIf you enable this policy, applications cannot be launched from a hardw Prevents the user from launching an application from a Tablet PC hardware button.\n\n\nIf you enable this policy, applications cannot be launched from a hardw Prevents press and hold actions on hardware buttons, so that only one action is available per button.\n\n\nIf you enable this policy, press and hold actions are u Prevents press and hold actions on hardware buttons, so that only one action is available per button.\n\n\nIf you enable this policy, press and hold actions are u Turns off Tablet PC hardware buttons.\n\n\nIf you enable this policy, no actions will occur when the buttons are pressed, and the buttons tab in Tablet PC Contr Turns off Tablet PC hardware buttons.\n\n\nIf you enable this policy, no actions will occur when the buttons are pressed, and the buttons tab in Tablet PC Contr Disables visual pen action feedback, except for press and hold feedback.\n\n\nIf you enable this policy, all visual pen action feedback is disabled except for pre Disables visual pen action feedback, except for press and hold feedback.\n\n\nIf you enable this policy, all visual pen action feedback is disabled except for pre Prevents the user from making any changes to the taskbar settings through the Taskbar Properties dialog.\n\n\nIf you enable this setting the user cannot acces Prevents users from adding or removing toolbars.\n\n\nIf you enable this policy setting the user will not be allowed to add or remove any toolbars to the taskbar

Prevents users from moving taskbar to another screen dock location.\n\n\nIf you enable this policy setting the user will not be able to drag their taskbar to anoth Prevents users from rearranging toolbars.\n\n\nIf you enable this setting the user will not be able to drag or drop toolbars to the taskbar.\n\n\nIf you disable or d Prevent users from resizing the taskbar.\n\n\nIf you enable this policy setting the user will not be able to resize their taskbar to be any other size.\n\n\nIf you dis Prevents the battery meter in the system control area from being displayed. If you enable this setting, the battery meter will not be displayed in the system notifi Prevents the networking icon in the system control area from being displayed. If you enable this setting, the networking icon will not be displayed in the system Prevents the volume control icon in the system control area from being displayed. If you enable this setting, the volume control icon will not be displayed in the s If you enable this setting no notification balloons will be shown to the user.\n\n\nIf you disable or do not configure this setting balloon notifications will be display If you enable this setting the taskbar thumbnails will not be shown, and the system will use standard text for the tooltips.\n\n\nIf you disable or do not configure t This setting removes the "Open advanced properties for this task when I click Finish" checkbox from the last page of the Scheduled Task Wizard. This policy is This setting removes the "Open advanced properties for this task when I click Finish" checkbox from the last page of the Scheduled Task Wizard. This policy is Prevents users from viewing and changing the properties of an existing task.\n\n\nThis setting removes the Properties item from the File menu in Scheduled Ta Prevents users from viewing and changing the properties of an existing task.\n\n\nThis setting removes the Properties item from the File menu in Scheduled Ta Prevents users from starting and stopping tasks manually.\n\n\nThis setting removes the Run and End Task items from the context menu that appears when yo Prevents users from starting and stopping tasks manually.\n\n\nThis setting removes the Run and End Task items from the context menu that appears when yo Limits newly scheduled to items on the user's Start menu, and prevents the user from changing the scheduled program for existing tasks.\n\n\nThis setting rem Limits newly scheduled to items on the user's Start menu, and prevents the user from changing the scheduled program for existing tasks.\n\n\nThis setting rem Prevents users from adding or removing tasks by moving or copying programs in the Scheduled Tasks folder.\n\n\nThis setting disables the Cut, Copy, Paste, a Prevents users from adding or removing tasks by moving or copying programs in the Scheduled Tasks folder.\n\n\nThis setting disables the Cut, Copy, Paste, a Prevents users from creating new tasks.\n\n\nThis setting removes the Add Scheduled Task item that starts the New Task Wizard. Also, the system does not re Prevents users from creating new tasks.\n\n\nThis setting removes the Add Scheduled Task item that starts the New Task Wizard. Also, the system does not re Prevents users from deleting tasks from the Scheduled Tasks folder.\n\n\nThis setting removes the Delete command from the Edit menu in the Scheduled Task Prevents users from deleting tasks from the Scheduled Tasks folder.\n\n\nThis setting removes the Delete command from the Edit menu in the Scheduled Task This policy setting allows you to specify whether users can run unsigned Remote Desktop Protocol (.rdp) files and .rdp files from unknown publishers on the clie This policy setting allows you to specify whether users can run unsigned Remote Desktop Protocol (.rdp) files and .rdp files from unknown publishers on the clie This policy setting allows you to specify whether users can run Remote Desktop Protocol (.rdp) files from a publisher that signed the file with a valid certificate. A This policy setting allows you to specify whether users can run Remote Desktop Protocol (.rdp) files from a publisher that signed the file with a valid certificate. A Specifies whether users can choose where to play the remote computer's audio output during a Terminal Services session (audio redirection). \n\n\nUsers can This policy setting determines whether the client computer redirects its time zone settings to the Terminal Services session.\n\n\nIf you enable this policy setting This policy setting allows you to configure remote access to computers using Terminal Services.\n\n\nIf you enable this policy setting, users who are members o Specifies whether Terminal Services always prompts the client for a password upon connection. \n\n\nYou can use this setting to enforce a password prompt fo This policy setting determines whether the desktop is always displayed after a client connects to a remote computer or an initial program can run. It can be used Specifies whether to allow Remote Desktop Connection clients to automatically reconnect to Terminal Services sessions if their network link is temporarily lost. This policy setting allows you to enter a keep-alive interval to ensure that the session state on the terminal server is consistent with the client state. \n\n\nAfter a This policy setting allows you to specify whether the client will establish a connection to the terminal server when the client cannot authenticate the terminal serv This policy setting allows you to specify the name of a farm to join in TS Session Broker. TS Session Broker uses the farm name to determine which terminal se This policy setting allows you to specify the TS Session Broker server that the terminal server uses to track and redirect user sessions for a load-balanced term This policy setting determines whether an administrator attempting to connect remotely to the console of a server can log off an administrator currently logged o This policy setting allows you to specify whether to prevent the mapping of client printers in Terminal Services sessions. \n\n\nYou can use this policy setting to Specifies whether to prevent the sharing of clipboard contents (clipboard redirection) between a remote computer and a client computer during a Terminal Serv Specifies whether to prevent the redirection of data to client COM ports from the remote computer in a Terminal Services session. \n\n\nYou can use this setting Specifies whether to prevent the mapping of client drives in a Terminal Services session (drive redirection). \n\n\nBy default, Terminal Services maps client driv Specifies whether to disable the administrator rights to customize security permissions in the Terminal Services Configuration tool. \n\n\nYou can use this settin Specifies whether to prevent the redirection of data to client LPT ports during a Terminal Services session. \n\n\nYou can use this setting to prevent users from Controls whether passwords can be saved on this computer from Terminal Services clients.\n\n\nIf you enable this setting the password saving checkbox in Ter Controls whether a user can save passwords using a Terminal Services client.\n\n\nIf you enable this setting the password saving checkbox in Terminal Service This policy setting allows you to control the redirection of smart card devices in a Terminal Services session.\n\n\nIf you enable this policy setting, Terminal Ser This policy setting allows you to control the redirection of supported Plug and Play devices, such as Windows Portable Devices, to the remote computer in a Te Specifies whether Terminal Services retains a user's per-session temporary folders at logoff. \n\n\nYou can use this setting to maintain a user's session-specific This policy setting allows you to specify whether the client default printer is automatically set as the default printer in a Terminal Services session. \n\n\nBy defa This policy setting allows you to prevent Terminal Services from creating session-specific temporary folders.\n\n\nYou can use this policy setting to disable the c If you enable this policy setting, when Terminal Services clients cannot connect directly to a remote computer (a terminal server or a computer with Remote Des Specifies whether desktop wallpaper is displayed to remote clients connecting via Terminal Services. \n\n\nYou can use this setting to enforce the removal of w This policy setting determines whether notifications are displayed on a terminal server when there are problems with TS Licensing that affect the terminal serve This policy setting allows you to specify whether the terminal server should join a farm in TS Session Broker. TS Session Broker tracks user sessions and allow This policy setting allows you to specify the terminal servers to which a Terminal Services license server will offer Terminal Services client access licenses (TS This policy setting allows you to specify the maximum color resolution (color depth) for Terminal Services connections.\n\n\nYou can use this policy setting to se Specifies whether Terminal Services limits the number of simultaneous connections to the server. \n\n\nYou can use this setting to restrict the number of remote This policy setting allows you to specify which version of Terminal Services client access license (TS CAL) a Terminal Services license server will issue to clien This policy setting determines whether a user will be prompted on the client computer to provide credentials for a remote connection to a terminal server.\n\n\nI This policy setting allows you to remove the "Disconnect" option from the Shut Down Windows dialog box on Terminal Services clients.\n\n\nYou can use this p Specifies whether to remove the Windows Security item from the Settings menu on Terminal Services clients. You can use this setting to prevent inexperienced Specifies whether a Terminal Server requires secure RPC communication with all clients or allows unsecured communication.\n\n\nYou can use this setting to s

Specifies whether to require the use of a specific security layer to secure communications between clients and terminal servers during Remote Desktop Protoco This policy setting allows you to specify whether to require user authentication for remote connections to the terminal server by using Network Level Authentica This policy setting allows you to restrict users to a single remote Terminal Services session.\n\n\nIf you enable this policy setting, users who log on remotely usi This policy setting allows you to specify the name of the certificate template that determines which certificate is automatically selected to authenticate a termina Specifies whether to require the use of a specific encryption level to secure communications between clients and terminal servers during Remote Desktop Proto This policy setting allows you to specify which Remote Desktop Protocol (RDP) compression algorithm to use.\n\n\nBy default, servers use an RDP compressio This policy setting allows you to specify the network path that Terminal Services uses for roaming user profiles.\n\n\nBy default, Terminal Services stores all use This policy setting allows you to specify the level of remote control permitted in a Terminal Services session.\n\n\nYou can use this policy setting to select one o This policy setting allows you to specify the level of remote control permitted in a Terminal Services session.\n\n\nYou can use this policy setting to select one o This policy setting allows you to specify the type of Terminal Services client access license (TS CAL) that is required to connect to this terminal server.\n\n\nYou This policy setting allows you to specify the maximum amount of time that an active Terminal Services session can be idle (without user input) before it is autom This policy setting allows you to specify the maximum amount of time that an active Terminal Services session can be idle (without user input) before it is autom This policy setting allows you to specify the maximum amount of time that a Terminal Services session can be active before it is automatically disconnected.\n\n This policy setting allows you to specify the maximum amount of time that a Terminal Services session can be active before it is automatically disconnected.\n\n This policy setting allows you to configure a time limit for disconnected Terminal Services sessions.\n\n\nYou can use this policy setting to specify the maximum This policy setting allows you to configure a time limit for disconnected Terminal Services sessions.\n\n\nYou can use this policy setting to specify the maximum Specifies the authentication method that clients must use when attempting to connect to a terminal server through a TS Gateway server. You can enforce this p Specifies the address of the TS Gateway server that clients must use when attempting to connect to a terminal server. You can enforce this policy setting or you Specifies whether Terminal Services uses the specified network share or local directory path as the root of the user's home directory for a Terminal Services se This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA1) certificate thumbprints that represent trusted Remote Desktop Protocol (.rdp) This policy setting allows you to specify a list of Secure Hash Algorithm 1 (SHA1) certificate thumbprints that represent trusted Remote Desktop Protocol (.rdp) This policy setting allows you to specify the terminal server fallback printer driver behavior.\n\n\nBy default, the terminal server fallback printer driver is disabled Configures Terminal Services to run a specified program automatically upon connection.\n\n\nYou can use this setting to specify a program to run automatically Configures Terminal Services to run a specified program automatically upon connection.\n\n\nYou can use this setting to specify a program to run automatically Specifies whether to terminate a timed-out Terminal Services session instead of disconnecting it. \n\n\nYou can use this setting to direct Terminal Services to te Specifies whether to terminate a timed-out Terminal Services session instead of disconnecting it. \n\n\nYou can use this setting to direct Terminal Services to te This policy setting allows you to specify the redirection method to use when a client device reconnects to an existing Terminal Services session in a load-balanc This policy setting allows you to specify whether Terminal Services uses a mandatory profile for all users connecting remotely to the terminal server.\n\n\nIf you This policy setting allows you to specify the order in which a terminal server attempts to locate Terminal Services license severs.\n\n\nIf you enable this policy s This policy setting allows you to specify whether remote users can start any program on the terminal server when they start a remote session, or whether they c This policy setting allows you to specify whether the client computer redirects its time zone settings to the Terminal Services session.\n\n\nIf you enable this pol This policy setting allows you to specify whether the desktop is always displayed after a client connects to a remote computer or whether an initial program can This policy setting allows you to specify whether to prevent the sharing of clipboard contents (clipboard redirection) between a remote computer and a client com This policy setting allows you to specify whether the default client printer is the only printer redirected in Terminal Services sessions.\n\n\nIf you enable this poli This policy setting allows you to specify whether the default client printer is the only printer redirected in Terminal Services sessions.\n\n\nIf you enable this poli This policy setting allows you to specify whether desktop wallpaper is displayed to clients when they are connected to a remote server using Terminal Services. This policy setting allows you to specify how long a user's RemoteApp session will remain in a disconnected state before the session is logged off from the term This policy setting allows you to specify how long a user's RemoteApp session will remain in a disconnected state before the session is logged off from the term This policy setting allows you to specify whether the Terminal Services Easy Print printer driver is used first to install all client printers. \n\n\nIf you enable or do This policy setting allows you to specify whether the Terminal Services Easy Print printer driver is used first to install all client printers. \n\n\nIf you enable or do This policy setting allows you to specify whether to use the TS Session Broker load balancing feature to balance the load between servers in a terminal server f Turns off the caching of thumbnails in hidden thumbs.db files.\n\n\nThis policy setting allows you to configure Windows Explorer to cache thumbnails of items re Disables the display of thumbnails on network folders in Windows Explorer.\n\n\nWindows Explorer displays thumbnails on network folders by default.\n\n\nIf yo Disables the display of thumbnails in Windows Explorer.\n\n\nWindows Explorer displays thumbnails by default.\n\n\nIf you enable this policy setting, Windows Turn off Tablet PC touch input\n\n\nTurns off touch input, which allows the user to interact with their computer using their finger.\n\n\nIf you enable this setting, Turn off Tablet PC touch input\n\n\nTurns off touch input, which allows the user to interact with their computer using their finger.\n\n\nIf you enable this setting, This policy setting allows you to manage the Group Policy list of Trusted Platform Module (TPM) commands blocked by Windows.\n\n\nIf you enable this policy This policy setting allows you to enforce or ignore the computer's default list of blocked Trusted Platform Module (TPM) commands.\n\n\nIf you enable this polic This policy setting allows you to enforce or ignore the computer's local list of blocked Trusted Platform Module (TPM) commands.\n\n\nIf you enable this policy This policy setting allows you to manage the Active Directory Domain Services (AD DS) backup of Trusted Platform Module (TPM) owner information. \n\n\nTPM This setting lets you prevent users from selecting a local disk (internal or external) for storing file backups.\n\n\nIf this setting is enabled, the user will be blocked This setting lets you prevent users from selecting a local disk (internal or external) for storing file backups.\n\n\nIf this setting is enabled, the user will be blocked This setting lets you prevent users from selecting a network shared folder for storing file backups.\n\n\nIf this setting is enabled, users will be blocked from selec This setting lets you prevent users from selecting a network shared folder for storing file backups.\n\n\nIf this setting is enabled, users will be blocked from selec This setting lets you prevent users from selecting optical media (CD/DVD) for storing file backups.\n\n\nIf this setting is enabled, users will be blocked from sele This setting lets you prevent users from selecting optical media (CD/DVD) for storing file backups.\n\n\nIf this setting is enabled, users will be blocked from sele This setting lets you disable the Backup Status and Configuration program, which links to the file backup, file restore, and Complete PC Backup applications an This setting lets you disable the Backup Status and Configuration program, which links to the file backup, file restore, and Complete PC Backup applications an This setting lets you disable file backup functionality.\n\n\nIf this setting is enabled, the file backup program is disabled.\n\n\nIf this setting is disabled or not con This setting lets you disable file backup functionality.\n\n\nIf this setting is enabled, the file backup program is disabled.\n\n\nIf this setting is disabled or not con This setting lets you disable Complete PC Backup functionality.\n \nIf this setting is enabled, the Complete PC Backup program is disabled.\n \nIf this settin This setting lets you disable Complete PC Backup functionality.\n \nIf this setting is enabled, the Complete PC Backup program is disabled.\n \nIf this settin

This setting lets you disable file restore functionality.\n\n\nIf this setting is enabled, the file restore program is disabled.\n\n\nIf this setting is disabled or not conf This setting lets you disable file restore functionality.\n\n\nIf this setting is enabled, the file restore program is disabled.\n\n\nIf this setting is disabled or not conf This setting adds the Administrator security group to the roaming user profile share.\n\n\nOnce an administrator has configured a users' roaming profile, the pro Restores the definitions of the %HOMESHARE% and %HOMEPATH% environment variables to those used in Windows NT 4.0 and earlier.\n\n\nIf you enable Determines whether the system saves a copy of a user’s roaming profile on the local computer's hard drive when the user logs off.\n\n\nThis setting, and relate This policy setting allows an administrator to automatically delete user profiles on system restart that have not been used within a specified number of days. No This setting disables the more secure default setting for the user’s roaming user profile folder.\n\n\nOnce an administrator has configured a users' roaming profi Disables the slow link detection feature.\n\n\nSlow link detection measures the speed of the connection between a user's computer and the remote server that s Microsoft Windows will always unload the users registry, even if there are any open handles to the per-user registry keys at user logoff. Using this policy setting This policy will automatically log off a user when Windows cannot load their profile.\n\n\nIf Windows cannot access the user profile folder or the profile contains Lets you add to the list of folders excluded from the user's roaming profile.\n\n\nThis setting lets you exclude folders that are normally included in the user's prof Determines whether the system retains a roaming user’s Windows Installer and Group Policy based software installation data on their profile deletion.\n\n\nBy d This policy setting sets the maximum size of each user profile and determines the system's response when a user profile reaches the maximum size. This polic Determines how many times the system tries to unload and update the registry portion of a user profile. When the number of trials specified by this setting is ex This policy setting allows you to specify which network directories will be synchronized only at logon and logoff via Offline Files. This policy setting is meant to b This setting determines if roaming user profiles are available on a particular computer. By default, when roaming profile users log on to a computer, their roamin This setting determines if the changes a user makes to their roaming profile are merged with the server copy of their profile.\n\n\nBy default, when a roaming pr This policy setting provides users with the ability to download their roaming profile, even when a slow network connection with their roaming profile server is det If the user has a roaming user profile or remote home directory and the network is currently unavailable, Microsoft Windows waits 30 seconds for the network w Specifies whether Microsoft Windows should use the specified network path as the roaming user profile path for all users logging onto this computer. \n\n\nTo u Defines a slow connection for roaming user profiles.\n\n\nIf the server on which the user's roaming user profile resides takes longer to respond than the thresho Determines how long the system waits for a user response before it uses a default value.\n\n\nThe default value is applied when the user does not respond to m Directs the system to wait for the remote copy of the roaming user profile to load, even when loading is slow. Also, the system waits for the remote copy when t This policy setting allows you to configure the algorithm and key size used by BitLocker Drive Encryption. This policy setting applies on a fully-decrypted disk. C This policy setting allows you to configure how the computer's Trusted Platform Module (TPM) security hardware secures the BitLocker encryption key. This po This policy setting allows you to specify the default path that is displayed when the BitLocker Drive Encryption setup wizard prompts the user to enter the locatio This policy setting allows you to configure whether the BitLocker Drive Encryption setup wizard will ask the user to save BitLocker recovery options. \n\n\nTwo r This policy setting allows you to configure whether the BitLocker Drive Encryption setup wizard will ask the user to set up an additional authentication that is req This policy setting controls computer restart performance at the risk of exposing BitLocker secrets. BitLocker secrets include key material used to encrypt data. This policy setting allows you to manage the Active Directory Domain Services (AD DS) backup of BitLocker Drive Encryption recovery information. \n\n\nIf you Specifies whether the Windows NTP Client synchronizes time from the domain hierarchy or a manually configured NTP server. Specifies whether the client can Specifies whether the Windows NTP Client is enabled. Enabling the Windows NTP Client allows your computer to synchronize its computer clock with other NT Specifies whether the Windows NTP Server is enabled. Enabling the Windows NTP Server allows your computer to service NTP requests from other machines Specifies a set of parameters for all time providers installed on your system. There are two sets of parameters: clock discipline parameters, which control how th Determines the execution level for Diagnostic Policy Service (DPS) scenarios.\n\n\nIf you enable this policy setting, you must select an execution level from the Determines the data retention limit for Diagnostic Policy Service (DPS) scenario data.\n\n\nIf you enable this policy setting, you must enter the maximum size o Windows Calendar is a feature that allows users to manage appointments and tasks by creating personal calendars, publishing them, and subscribing to other Windows Calendar is a feature that allows users to manage appointments and tasks by creating personal calendars, publishing them, and subscribing to other This policy setting allows you to manage whether backups of only system volumes is allowed or both OS and data volumes can be backed up.\n\n\nIf you enab This policy setting allows you to manage whether backups of a machine can run to locally attached storage or not.\n\n\nIf you enable this policy setting, machin This policy setting allows you to manage whether backups of a machine can run to a network share or not.\n\n\nIf you enable this policy setting, machine admin This policy setting allows you to manage whether backups of a machine can run to an optical media or not.\n\n\nIf you enable this policy setting, machine admin This policy setting allows you to manage whether run-once backups of a machine can be run or not.\n\n\nIf you enable this policy setting, machine administrato Windows Meeting Space is a feature that enables quick, face-to-face collaboration for sharing programs and handouts and for passing notes.\n\n\nIf you enable Windows Meeting Space is a feature that enables quick, face-to-face collaboration for sharing programs and handouts and for passing notes.\n\n\nIf you enable Windows Meeting Space is a feature that enables quick, face-to-face collaboration for sharing programs and handouts and for passing notes.\n\n\nIf you enable Windows Meeting Space is a feature that enables quick, face-to-face collaboration for sharing programs and handouts and for passing notes.\n\n\nIf you enable This policy setting affects the ability of users to install or uninstall color profiles.\n\n\nIf you enable this policy setting, users will not be able to install new color pr This policy setting affects the ability of users to install or uninstall color profiles.\n\n\nIf you enable this policy setting, users will not be able to install new color pr This policy setting allows the configuration of wireless settings using Windows Connect Now (WCN). The WCN Registrar enables the discovery and configuratio This policy setting prohibits access to Windows Connect Now (WCN) wizards. If this policy setting is enabled, the wizards are disabled and users will have no a This policy setting prohibits access to Windows Connect Now (WCN) wizards. If this policy setting is enabled, the wizards are disabled and users will have no a Checks for new signatures before running scheduled scans.\n\n\nIf you enable this policy setting, the scheduled scan checks for new signatures before it scans Adjusts membership in Microsoft SpyNet. \n\n\nMicrosoft SpyNet is the online community that helps you choose how to respond to potential spyware threats. T Downloads the full signature set, rather than only the signatures that have been updated since the last signature download. Downloading the full signature set c Enables logging detection data during Real-time Protection when Windows Defender detects known good files. Logging detections provides you with detailed in Enables logging detections during Real-time Protection when Windows Defender detects unknown files. Logging detections provides you with detailed informat Turns off Real-Time Protection (RTP) prompts for unknown detection.\n\n\nIf you enable this policy setting, Windows Defender does not prompt users to allow o Turns off Windows Defender Real-Time Protection, and no more scans are scheduled.\n\n\nIf you enable this policy setting, Windows Defender does not run, a This policy setting allows you to configure Windows Defender to check and install definition updates from Windows Update when a locally managed Windows S This setting is designed to ensure that shell extensions can operate on a per-user basis. If you enable this setting, Windows is directed to only run those shell e Allows you to have Windows Explorer display a confirmation dialog whenever a file is deleted or moved to the Recycle Bin.\n\n\nIf you enable this setting, a co

When a file or folder is deleted in Windows Explorer, a copy of the file or folder is placed in the Recycle Bin. Using this setting, you can change this behavior.\n\ Prevents users from submitting alternate logon credentials to install a program.\n\n\nThis setting suppresses the "Install Program As Other User" dialog box for Determines whether Windows traces shortcuts back to their sources when it cannot find the target on the user's system.\n\n\nShortcut files typically include an Hide the Back button in the Open dialog box.\n\n\nThis policy setting lets you remove new features added in Microsoft Windows 2000 Professional, so the Open Removes the shortcut bar from the Open dialog box.\n\n\nThis setting, and others in this folder, lets you remove new features added in Windows 2000 Professi Removes the list of most recently used files from the Open dialog box.\n\n\nIf you disable this setting or do not configure it, the "File name" field includes a drop Removes the icons representing selected hard drives from My Computer and Windows Explorer. Also, the drive letters representing the selected drives do not a Removes the Manage item from the Windows Explorer context menu. This context menu appears when you right-click Windows Explorer or My Computer.\n\n\ Configures the list of items displayed in the Places Bar in the Windows File/Open dialog. If enable this setting you can specify from 1 to 5 items to be displayed Limits the percentage of a volume's disk space that can be used to store deleted files.\n\n\nIf you enable this setting, the user has a maximum amount of disk s Determines how many shortcuts the system can display in the Documents menu on the Start menu.\n\n\nThe Documents menu contains shortcuts to the nonpr Removes computers in the user's workgroup and domain from lists of network resources in Windows Explorer and Network Locations.\n\n\nIf you enable this se Removes all computers outside of the user's workgroup or local domain from lists of network resources in Windows Explorer and Network Locations.\n\n\nIf you Prevents users from using My Computer to gain access to the content of selected drives.\n\n\nIf you enable this setting, users can browse the directory structur Prevents users from using Windows Explorer or Network Locations to map or disconnect network drives.\n\n\nIf you enable this setting, the system removes the Windows Explorer allows you to create and modify re-writable CDs if you have a CD writer connected to your PC.\n\n\nIf you enable this setting, all features in t Removes the DFS tab from Windows Explorer.\n\n\nThis setting removes the DFS tab from Windows Explorer and from other programs that use the Windows E Removes the File menu from My Computer and Windows Explorer.\n\n\nThis setting does not prevent users from using other methods to perform tasks availab Removes the Hardware tab.\n\n\nThis setting removes the Hardware tab from Mouse, Keyboard, and Sounds and Audio Devices in Control Panel. It also remo Removes the Search button from the Windows Explorer toolbar.\n\n\nThis setting removes the Search button from the Standard Buttons toolbar that appears in Removes the Security tab from Windows Explorer.\n\n\nIf you enable this setting, users opening the Properties dialog box for all file system objects, including fo Removes the Shared Documents folder from My Computer.\n\n\nWhen a Windows client is in a workgroup, a Shared Documents icon appears in the Windows Disables the "Hide keyboard navigation indicators until I use the ALT key" option in Display in Control Panel.\n\n\nWhen this Display Properties option is selecte Prevents users from selecting the option to animate the movement of windows, menus, and lists.\n\n\nIf you enable this setting, the "Use transition effects for m Removes shortcut menus from the desktop and Windows Explorer. Shortcut menus appear when you right-click an item.\n\n\nIf you enable this setting, menus Removes the Folder Options item from all Windows Explorer menus and removes the Folder Options item from Control Panel. As a result, users cannot use the Prompts users for alternate logon credentials during network-based installations.\n\n\nThis setting displays the "Install Program As Other User" dialog box even This settings controls whether the thumbnail views are cached.\n\n\nIf you enable this setting, thumbnail views are not cached.\n\n\nIf you disable or do not con This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applicatio This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol, applicatio Turn off Windows+X hotkeys.\n\n\nKeyboards with a Windows key provide users with shortcuts to common shell features. For example, pressing the keyboard This setting allows an administrator to revert specific Windows Shell behavior to classic Shell behavior.\n\n\nIf you enable this setting, users cannot configure th Hides the file scan progress window.\n\n\nThis window provides status information to sophisticated users, but it might confuse novices.\n\n\nIf you enable this s Specifies the maximum amount of disk space that can be used for the Windows File Protection file cache.\n\n\nWindows File Protection adds protected files to Determines when Windows File Protection scans protected files. This setting directs Windows File Protection to enumerate and scan all system files for change Specifies an alternate location for the Windows File Protection cache.\n\n\nTo enable this setting, enter the fully qualified local path to the new location in the "C Allows unsolicited incoming messages from specified systems that authenticate using the IPSec transport.\n\n\nIf you enable this policy setting, you must type a Defines the set of Internet Control Message Protocol (ICMP) message types that Windows Firewall allows. Utilities can use ICMP messages to determine the s Defines the set of Internet Control Message Protocol (ICMP) message types that Windows Firewall allows. Utilities can use ICMP messages to determine the s Allows inbound file and printer sharing. To do this, Windows Firewall opens UDP ports 137 and 138, and TCP ports 139 and 445.\n\n\nIf you enable this policy Allows inbound file and printer sharing. To do this, Windows Firewall opens UDP ports 137 and 138, and TCP ports 139 and 445.\n\n\nIf you enable this policy Allows remote administration of this computer using administrative tools such as the Microsoft Management Console (MMC) and Windows Management Instrum Allows remote administration of this computer using administrative tools such as the Microsoft Management Console (MMC) and Windows Management Instrum Allows this computer to receive inbound Remote Desktop requests. To do this, Windows Firewall opens TCP port 3389.\n\n\nIf you enable this policy setting, W Allows this computer to receive inbound Remote Desktop requests. To do this, Windows Firewall opens TCP port 3389.\n\n\nIf you enable this policy setting, W Allows this computer to receive unsolicited inbound Plug and Play messages sent by network devices, such as routers with built-in firewalls. To do this, Window Allows this computer to receive unsolicited inbound Plug and Play messages sent by network devices, such as routers with built-in firewalls. To do this, Window Allows administrators to use the Windows Firewall component in Control Panel to define a local port exceptions list. Windows Firewall uses two port exceptions Allows administrators to use the Windows Firewall component in Control Panel to define a local port exceptions list. Windows Firewall uses two port exceptions Allows administrators to use the Windows Firewall component in Control Panel to define a local program exceptions list. Windows Firewall uses two program ex Allows administrators to use the Windows Firewall component in Control Panel to define a local program exceptions list. Windows Firewall uses two program ex Allows Windows Firewall to record information about the unsolicited incoming messages that it receives.\n\n\nIf you enable this policy setting, Windows Firewal Allows Windows Firewall to record information about the unsolicited incoming messages that it receives.\n\n\nIf you enable this policy setting, Windows Firewal Allows you to view and change the inbound port exceptions list defined by Group Policy. Windows Firewall uses two port exception lists: one is defined by Grou Allows you to view and change the inbound port exceptions list defined by Group Policy. Windows Firewall uses two port exception lists: one is defined by Grou Allows you to view and change the program exceptions list defined by Group Policy. Windows Firewall uses two program exception lists: one is defined by Grou Allows you to view and change the program exceptions list defined by Group Policy. Windows Firewall uses two program exception lists: one is defined by Grou Specifies that Windows Firewall blocks all unsolicited incoming messages. This policy setting overrides all other Windows Firewall policy settings that allow suc Specifies that Windows Firewall blocks all unsolicited incoming messages. This policy setting overrides all other Windows Firewall policy settings that allow suc Prevents Windows Firewall from displaying notifications to the user when a program requests that Windows Firewall add the program to the program exceptions Prevents Windows Firewall from displaying notifications to the user when a program requests that Windows Firewall add the program to the program exceptions Prevents this computer from receiving unicast responses to its outgoing multicast or broadcast messages.\n\n\nIf you enable this policy setting, and this compu

Prevents this computer from receiving unicast responses to its outgoing multicast or broadcast messages.\n\n\nIf you enable this policy setting, and this compu Turns on Windows Firewall.\n\n\nIf you enable this policy setting, Windows Firewall runs and ignores the "Computer Configuration\Administrative Templates\Ne Turns on Windows Firewall.\n\n\nIf you enable this policy setting, Windows Firewall runs and ignores the "Computer Configuration\Administrative Templates\Ne Windows Mail will not check your newsgroup servers for Communities support. Windows Mail will not check your newsgroup servers for Communities support. Denies or allows access to the Windows Mail application.\n\n\nIf you enable this setting, access to the Windows Mail application is denied.\n\n\nIf you disable o Denies or allows access to the Windows Mail application.\n\n\nIf you enable this setting, access to the Windows Mail application is denied.\n\n\nIf you disable o Prevents Windows Media Digital Rights Management (DRM) from accessing the Internet (or intranet).\n\n\nWhen enabled, Windows Media DRM is prevented f Enables a screen saver to interrupt playback.\n\n\nThis policy displays a screen saver during playback of digital media according to the options selected on the Specifies the HTTP proxy settings for Windows Media Player.\n\n\nThis policy specifies the proxy settings for the HTTP protocol. When this policy is enabled, a Specifies the MMS proxy settings for Windows Media Player.\n\n\nThis policy specifies the proxy settings for the MMS protocol. When this policy is enabled, a p Specifies whether network buffering uses the default or a specified number of seconds.\n\n\nThis policy specifies that the default network buffering is used or sp Specifies the RTSP proxy settings for Windows Media Player.\n\n\nThis policy specifies the proxy settings for the RTSP protocol. When this policy is enabled, a Prevents the anchor window from being displayed when Windows Media Player is in skin mode.\n\n\nThis policy hides the anchor window when the Player is in Do Not Show First Use Dialog Boxes\n\n\nThis policy prevents the Privacy Options and Installation Options dialog boxes from being displayed the first time a us Hides the Network tab.\n\n\nThis policy hides the Network tab in Windows Media Player. The default network settings are used unless the user has previously d Hides the Privacy tab.\n\n\nThis policy hides the Privacy tab in Windows Media Player. The default privacy settings are used for the options on the Privacy tab u Hides the Security tab.\n\n\nThis policy hides the Security tab in Windows Media Player. The default security settings for the options on the Security tab are use Prevents users from being prompted to update Windows Media Player.\n\n\nThis policy prevents the Player from being updated and prevents users with admin Prevents media information for CDs and DVDs from being retrieved from the Internet.\n\n\nThis policy prevents the Player from automatically obtaining media in Prevents Windows Media Player from downloading codecs.\n\n\nThis policy prevents the Player from automatically downloading codecs to your computer. In ad This policy prevents a shortcut icon for the Player from being added to the user's desktop.\n\n\nWhen this policy is not configured or disabled, users can choose Prevents media sharing from Windows Media Player.\n\n\nThis policy prevents any user on this computer from sharing digital media content from Windows Me Prevents media information for music files from being retrieved from the Internet.\n\n\nThis policy prevents the Player from automatically obtaining media inform This policy prevents a shortcut for the Player from being added to the Quick Launch bar.\n\n\nWhen this policy is not configured or disabled, the user can choos Prevents radio station presets from being retrieved from the Internet.\n\n\nThis policy prevents the Player from automatically retrieving radio station presets from Prevents video smoothing from occurring.\n\n\nThis policy prevents video smoothing, which can improve video playback on computers with limited resources, f Enables Windows Media Player to be shown only in skin mode, using a specified skin.\n\n\nThis policy displays the Player only in skin mode by using the skin s Specifies that Windows Media Player can attempt to use selected protocols when receiving streaming media from a server running Windows Media Services.\n Allows you to disable Windows Messenger.\n\n\nIf you enable this setting, Windows Messenger will not run.\n\n\nIf you disable or do not configure this setting, Allows you to disable Windows Messenger.\n\n\nIf you enable this setting, Windows Messenger will not run.\n\n\nIf you disable or do not configure this setting, Windows Messenger is automatically loaded and running when a user logs on to a Windows XP computer. You can use this setting to stop Windows Messenge Windows Messenger is automatically loaded and running when a user logs on to a Windows XP computer. You can use this setting to stop Windows Messenge This policy setting allows you to manage whether the Windows Remote Management (WinRM) service automatically listens on the network for requests on the This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Basic authentication.\n\n\nIf you enable this policy se This policy setting allows you to manage whether the Windows Remote Management (WinRM) service accepts Basic authentication from a remote client.\n\n\nI This policy setting allows you to manage whether the Windows Remote Management (WinRM) client sends and receives unencrypted messages over the netw This policy setting allows you to manage whether the Windows Remote Management (WinRM) service sends and receives unencrypted messages over the net This policy setting allows you to manage whether the Windows Remote Management (WinRM) client will not use Digest authentication.\n\n\nIf you enable this p This policy setting allows you to manage whether the Windows Remote Management (WinRM) client will not use Kerberos authentication directly.\n\n\nIf you en This policy setting allows you to manage whether the Windows Remote Management (WinRM) service will not accept Kerberos credentials over the network.\n\ This policy setting allows you to manage whether the Windows Remote Management (WinRM) client will not use Negotiate authentication.\n\n\nIf you enable th This policy setting allows you to manage whether the Windows Remote Management (WinRM) service will not accept Negotiate authentication from a remote c This policy setting allows you to manage whether Windows Remote Management (WinRM) client uses the list specified in TrustedHostsList to determine if the d Configures access to remote shells.\n\n\nIf you enable this policy setting and set it to False, new remote shell connections will be rejected by the server.\n\n\nIf Configures the maximum number of users able to concurrently perform remote operations on the same system using remote CMD shell.\n\n\nThe value can be Configures maximum time in milliseconds remote shell will stay open without any user activity until it is automatically deleted.\n\n\nAny value from 0 to 0x7FFFF Configures maximum total amount of memory that can be allocated by any active remote shell and all its child processes.\n\n\nAny value from 0 to 0x7FFFFFF Configures the maximum number of processes any shell operations are allowed to launch.\n\n\nAny number from 0 to 0x7FFFFFFF can be set, where 0 means Configures maximum number of concurrent shells any user can remotely open on the same system.\n\n\nAny number from 0 to 0x7FFFFFFF cand be set, whe Configures maximum time in milliseconds that the remote command or script will be allowed to execute.\n\n\n Any value from 0 to 0x7FFFFFFF can be se Specifies whether Automatic Updates should automatically install certain updates that neither interrupt Windows services nor restart Windows.\n\n\nIf the status Specifies whether, when logged on, non-administrative users will receive update notifications based on the configuration settings for Automatic Updates. If Auto This policy setting allows you to manage whether Automatic Updates accepts updates signed by entities other than Microsoft when the update is found on an in Specifies the hours that Windows will use to determine how long to wait before checking for available updates. The exact wait time is determined by using the h Specifies whether this computer will receive security updates and other important downloads through the Windows automatic updating service.\n\n\nThis setting Specifies the amount of time for Automatic Updates to wait before proceeding with a scheduled restart.\n\n\nIf the status is set to Enabled, a scheduled restart w This policy setting allows you to manage whether the 'Install Updates and Shut Down' option is allowed to be the default choice in the Shut Down Windows dialo This policy setting allows you to manage whether the 'Install Updates and Shut Down' option is allowed to be the default choice in the Shut Down Windows dialo This policy setting allows you to manage whether the 'Install Updates and Shut Down' option is displayed in the Shut Down Windows dialog box.\n\n\nIf you ena This policy setting allows you to manage whether the 'Install Updates and Shut Down' option is displayed in the Shut Down Windows dialog box.\n\n\nIf you ena Specifies the target group name or names that should be used to receive updates from an intranet Microsoft update service.\n\n\nIf the status is set to Enabled,

Specifies whether the Windows Update will use the Windows Power Management features to automatically wake up the system from hibernation, if there are up Specifies that to complete a scheduled installation, Automatic Updates will wait for the computer to be restarted by any user who is logged on, instead of causin This setting allows you to remove access to Windows Update.\n\n\nIf you enable this setting, all Windows Update features are removed. This includes blocking Specifies the amount of time for Automatic Updates to wait before prompting again with a scheduled restart.\n\n\nIf the status is set to Enabled, a scheduled res Specifies the amount of time for Automatic Updates to wait, following system startup, before proceeding with a scheduled installation that was missed previousl Specifies an intranet server to host updates from Microsoft Update. You can then use this update service to automatically update computers on your network.\n Specifies whether Automatic Updates will deliver both important as well as recommended updates from the Windows Update update service.\n\n\nWhen this po This setting controls automatic updates to a user's computer.\n\n\nWhenever a user connects to the Internet, Windows searches for updates available for the so The number of minutes the system will wait for the hung logon sessions before proceeding with the system shutdown.\n\n\nIf this settings is enabled, the system This policy controls the legacy remote shutdown interface (named pipe). The named pipe remote shutdown interface is needed in order to shutdown this system Specifies an alternate user interface.\n\n\nThe Explorer program (%windir%\explorer.exe) creates the familiar Windows interface, but you can use this setting to This policy setting controls whether or not software can simulate the Secure Attention Sequence (SAS).\n\n\nIf you enable this policy setting, you have one of fo This policy setting controls whether or not the system displays information about previous logons and logon failures to the user.\n\n\nFor local user accounts an This policy controls whether the logged on user should be notified when his logon hours are about to expire. By default, a user is notified before logon hours ex This policy controls whether the logged on user should be notified if the logon server could not be contacted during logon and he has been logged on using pre This policy controls whether the logged on user should be notified if the logon server could not be contacted during logon and he has been logged on using pre This policy controls which action will be taken when the logon hours expire for the logged on user. The actions include lock the workstation, disconnect the user This policy setting specifies whether Windows will allow console applications and GUI applications without visible top-level windows to block or cancel shutdown Set up the menu name and URL for the custom Internet search provider.\n\n\nIf you enable this setting, the specified menu name and URL will be used for Inte

Reboot Required No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

Logoff Required No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

Active Directory Schema or Domain Requirements None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No Yes Yes Yes Yes Yes Yes Yes Yes Yes Yes No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No Yes No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No no No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None Yes None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None Yes None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No no No No No no no no No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No Yes Yes No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None Yes None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No Yes No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None Yes None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None None

No No No No No No No No No Yes No No No No No No No No No

No No No No No No No No No No Yes No No No Yes Yes Yes No No

None None None None None None None None None None None None None None None None None None None

Policy Path Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Password Policy Computer Configuration\Windows Settings\Account Policies\Account Lockout Policy Computer Configuration\Windows Settings\Account Policies\Account Lockout Policy Computer Configuration\Windows Settings\Account Policies\Account Lockout Policy Computer Configuration\Windows Settings\Local Policies\Kerberos Policy Computer Configuration\Windows Settings\Local Policies\Kerberos Policy Computer Configuration\Windows Settings\Local Policies\Kerberos Policy Computer Configuration\Windows Settings\Local Policies\Kerberos Policy Computer Configuration\Windows Settings\Local Policies\Kerberos Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\Audit Policy Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment

Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\User Rights Assignment Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options

Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Local Policies\Security Options Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Event Log Computer Configuration\Windows Settings\Security Settings\Restricted Groups Computer Configuration\Windows Settings\Security Settings\System Services Computer Configuration\Windows Settings\Security Settings\Registry Computer Configuration\Windows Settings\Security Settings\File System

Full Policy Name Enforce password history Maximum password age Minimum password age Minimum password length Password must meet complexity requirement Store passwords using reversible encryption for all users in the domain Account lockout duration Account lockout threshold Reset lockout counter after Enforce user logon restrictions Maximum lifetime for service ticket Maximum lifetime for user ticket Maximum lifetime for user ticket renewal Maximum tolerance for computer clock synchronization Audit account logon events Audit account management Audit directory service access Audit logon events Audit object access Audit policy change Audit privilege use Audit process tracking Audit system events Access this computer from the network Access Credential Manager as a trusted caller Act as part of the operating system Add workstations to a domain Adjust memory quotas for a process Allow log on locally Allow log on through Terminal Services Backup files and directories Bypass traverse checking Change the system time Change the time zone Create a pagefile Create a token object Create global objects Create permanent shared objects Create Symbolic Links Debug programs Deny access to this computer from the network Deny log on as a batch job Deny log on as a service Deny log on locally Deny log on through Terminal Services Enable computer and user accounts to be trusted for delegation Force shutdown from a remote system Generate security audits Impersonate a client after authentication Increase a process working set Increase scheduling authority Load and unload device drivers Lock pages in memory Log on as a batch job Log on as a service Log on locally Manage auditing and security log Modify an object label Modify firmware environment values Perform volume maintenance tasks Profile single process

Profile system performance Remove computer from docking station Replace a process level token Restore files and directories Shut down the system Synchronize directory service data Take ownership of files or other objects Accounts: Administrator account status Accounts: Guest account status Accounts: Limit local account use of blank passwords to console logon only Accounts: Rename administrator account Accounts: Rename guest account Audit: Audit the accesss of global system objects Audit: Audit the use of Backup and Restore privilege Audit: Audit the use of Backup and Restore privilege Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Audit: Shut down system immediately if unable to log security audits Audit: Shut down system immediately if unable to log security audits DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Devices: Allow undock without having to log on Devices: Allowed to format and eject removable media Devices: Prevent users from installing printer drivers Devices: Restrict CD-ROM access to locally logged-on user only Devices: Restrict floppy access to locally logged-on user only Devices: Unsigned driver installation behavior Domain controller: Allow server operators to schedule tasks Domain controller: LDAP server signing requirements Domain controller: Refuse machine account password changes Domain member: Digitally encrypt or sign secure channel data (always) Domain member: Digitally encrypt secure channel data (when possible) Domain member: Digitally sign secure channel data (when possible) Domain member: Disable machine account password changes Domain member: Maximum machine account password age Domain member: Require strong (Windows 2000 or later) session key Interactive logon: Do not display last user name Interactive logon: Do not require CTRL+ALT+DELETE Interactive logon: Message text for users attempting to logon Interactive logon: Message title for users attempting to logon Interactive logon: Number of previous logons to cache (in case domain controller is not available) Interactive logon: Prompt user to change password before expiration Interactive logon: Require Domain Controller authentication to unlock workstation Interactive logon: Require smart card Interactive logon: Smart card removal behavior Microsoft network client: Digitally sign communications (always) Microsoft network client: Digitally sign communications (if server agrees) Microsoft network client: Send unencrypted password to third-party SMB servers Microsoft network server: Amount of idle time required before suspending session Microsoft network server: Digitally sign communications (always) Microsoft network server: Digitally sign communications (if client agrees) Microsoft network server: Disconnect clients when logon hours expire Network access: Allow anonymous SID/Name translation Network access: Do not allow anonymous enumeration of SAM accounts Network access: Do not allow anonymous enumeration of SAM accounts and shares Network access: Do not allow storage of credentials or .NET Passports for network authentication Network access: Let Everyone permissions apply to anonymous users Network access: Named Pipes that can be accessed anonymously Network access: Remotely accessible registry paths Network access: Remotely accessible registry paths Network access: Remotely accessible registry paths and subpaths Network access: Restrict anonymous access to Named Pipes and Shares Network access: Shares that can be accessed anonymously

Network access: Sharing and security model for local accounts Network security: Do not store LAN Manager hash value on next password change Network security: Force logoff when logon hours expire Network security: LAN Manager authentication level Network security: LDAP client signing requirements Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Recovery console: Allow automatic administrative logon Recovery console: Allow floppy copy and access to all drives and all folders Shutdown: Allow system to be shut down without having to log on Shutdown: Clear virtual memory pagefile System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing System Cryptography: Force strong key protection for user keys stored on the computer System objects: Default owner for objects created by members of the Administrators group System objects: Require case insensitivity for non-Windows subsystems System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) System settings: Optional subsystems System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Admin Approval Mode for the Built-in Administrator account Behavior of the elevation prompt for administrators in Admin Approval Mode Behavior of the elevation prompt for standard users Detect application installations and prompt for elevation Only elevate executables that are signed and validated Only elevate UIAccess applications that are installed in secure locations Run all administrators in Admin Approval Mode Switch to the secure desktop when prompting for elevation Virtualize file and registry write failures to per-user locations Allow UIAccess applications to prompt for elevation without using the secure desktop. Maximum application log size Maximum security log size Maximum system log size Prevent local guests group from accessing application log Prevent local guests group from accessing security log Prevent local guests group from accessing system log Retain application log Retain security log Retain system log Retention method for application log Retention method for security log Retention method for system log Restricted Groups System Services Registry File System

Supported On Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003

Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows Vista, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2 Windows Server 2003 Windows Server 2003 Windows Server 2003 Windows XP SP2, Windows Server 2003

Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows Server 2003 Windows Server 2003 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista, Windows Server 2008 Windows Vista SP1, Windows Server 2008 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003 Windows XP SP2, Windows Server 2003

Explain Text Enforce password history Maximum password age This security setting determines the number of unique new passwords that have to be associated with a user account before an old password can be reused. T Minimum password age This security setting determines the period of time (in days) that a password can be used before the system requires the user to change it. You can set passwo Minimum length This policypassword enables administrators to enhance security by ensuring that old passwords are not reused continually. This security setting determines the period of time (in days) that a password must be used before the user can change it. You can set a value between 1 and 99 Password must meet complexity Note: It is a security best practicerequirements to have passwords expire every 30 to 90 days, depending on your environment. This way, an attacker has a limited amount o This security setting determines the least number of characters that a password for a user account may contain. You can set a value of between 1 and 14 chara Default: Store passwords using reversible The minimum password age mustencryption be less than the Maximum password age, unless the maximum password age is set to 0, indicating that passwords will never This security setting determines whether passwords must meet complexity requirements. Default: 42. Account lockout duration Default: 24 onsecurity domainsetting controllers. This determines whether operating passwords using reversible encryption. Configure the minimum password age to the be more than system 0 if you stores want Enforce password history to be effective. Without a minimum password age, users can cyc Account lockout threshold 0 on stand-alone servers. If this policy is enabled, passwords must meet the following minimum requirements: This security setting determines the number of minutes a locked-out account remains locked out before automatically becoming unlocked. The available range 7 on domain controllers. Reset account lockout counter after This policy provides support for applications that use protocols that require knowledge of the user's password for authentication purposes. Storing passwords u Default: 0 on stand-alone servers. This security setting determines the number of failed logon attempts that causes a user account to be locked Note: Byuser default, member computers follow their that domain controllers. Not contain the user's account name or partsthe of configuration the user's fullof name exceed two consecutive characters out. A locked-out account cannot be used until it is Enforce logon restrictions If account lockout thresholdofis defined, the account lockout duration must betogreater than orimmediately equal to theafter reset time. Toanmaintain the effectiveness password history, do notmust allow passwords be changed they were just changed by also enabling the Min Be atsecurity least six characters in length This setting determines the number of minutes that elapse after a failed logon attempt before the failed logon attempt counter is reset to 0 bad log This policy is required when using Challenge-Handshake Authentication Protocol (CHAP) authentication through remote access or Internet Authentication Serv 1 on domain controllers. Maximum lifetime for service ticket Note: By default, member computers follow thefour configuration of theirthat domain Failed password attempts against workstations or member servers have controllers. been locked using either CTRL+ALT+DELETE or password-protected screen save Contain characters from three of the following categories: This security setting determines whether the Kerberos V5 Key Distribution Center (KDC) validates every request for a session ticket against the user rights polic 0 on stand-alone servers. Default: None, because this policy setting only has meaning when an Account lockout threshold is specified. Maximum lifetime for user ticket English uppercase characters (A If an account lockout threshold is through defined,Z) this reset time must be less than or equal to the Account lockout duration. Default: Disabled. This security settingcharacters determines the maximum amount of time (in minutes) that a granted session ticket can be used to access a particular service. The setting m Default: 0. lifetime English lowercase (a renewal through z) Maximum for user ticket Default: Enabled. Note:security By default, member computers follow theamount configuration of(intheir domain controllers. This setting determines the maximum of timewhen hours) that a user's ticket-granting ticket (TGT) may be used. When a user's TGT expires, a n Base 10 None, digits (0 through 9) policyclock Default: because this setting only has meaning an Account lockout threshold is specified. Maximum tolerance computer synchronization If a client presents anforexpired ticket when a connection to a server, the server returns an error message. The client must request a new sess Non-alphabetic characters (forsession example, !, $, %)it(inrequests This security setting determines the period of #, time days) during which a user's ticket-granting ticket (TGT) may be renewed. Audit account logon events Default: 10 hours. Complexity requirements are enforced when passwords are changed or created. This security setting determines Default: 600 minutes (10 hours). the maximum time difference (in minutes) that Kerberos V5 tolerates between the time on the client clock and the time on the d Audit account management Default: 7 days. This security setting determines whether to audit each instance of a user logging on to or logging off from another computer in which this computer is used to va Audit directory service access To prevent "replay attacks," Kerberos V5 uses time stamps as part of its protocol definition. For time stamps to work properly, the clocks of the client and the do This security setting determines whether to audit each event of account management on a computer. Examples of account management events include: Audit logon events If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit en Default: This security setting determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) spe Important Audit access A userobject account or group is created, changed, or deleted. This security setting determines whether to audit each of a policy user logging to orthe logging offthese from a computer. To set this No auditing, in theor Properties dialoginstance box for this setting,on select Define policy settings check box and clear the Success and F A user account istorenamed, enabled. Audit policy change Enabled onvalue domain controllers. By default, this value is set todisabled, auditing in the Domain Controller Group Policy this object (GPO), and to it remains undefined for workstations and servers wh This setting issetting not persistent. Ifno you configure thisDefault setting and then restart the computer, setting reverts the default value. This security determines whether to audit the event of a user accessing an objectùfor example, a file, folder, registry key, printer, and so forthùthat has it A password is set or changed. Disabled on stand-alone servers. Audit privilege use Account logon events are generated on domain controllers for domain account an activity and on local computers for local account activity. Ifthat both account logon a If success auditing for account logon events is enabled on a domain controller, entry is logged for each user who is validated against domain controller, If you yousecurity define this this policy setting, you you can specify specify whether to audit auditof successes, audit failures, or not not audit audit policies, the event eventaudit typepolicies, at all. all. Success Success audits generate an audit en en This setting determines whether to auditwhether every incident a change audit to user rights assignment or trust policies. If define policy setting, can to successes, failures, or the type at audits generate an audit Default: 5 minutes. Audit tracking If you process define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit en Note: By default, member computers follow the configuration of their domain controllers. This security setting determines whether to audit each instance of a user exercising a user right. If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit en Default: Success. Audit system events Default: If youthat define you specify whether to audit successes, audit tab failures, orobject's not audit the eventdialog type atbox. all. This Success generate audit en Note youthis canpolicy setdetermines a setting, SACL on ancan Active object by using the Security in that Properties is theaudits same as Audit an object acc This security setting whether to Directory audit detailed tracking for events such as program activation, process duplication, and indire To set this value to No auditing, in the Properties dialog box for thisinformation policy setting, select the Define these policy settings checkexit, boxhandle and clear the Success and F Access this computer from the network If you define this to policy setting, you canProperties specify whether to audit successes, audit failures, or Define not audit thispolicy type ofsettings event at all. Success audits generate an and audiF To set this value No auditing, in the dialog box for this policy setting, select the these check box and clear the Success This security setting determines whether to audit when abox user or shuts down the the computer or when an event occurs thatbox affects eitherthe theSuccess system secur Success onvalue domain controllers. To set this to No auditing, in the Properties dialog forrestarts this policy setting, select Define these policy check clear and F Default: This is used by during Backup/Restore. No accounts should have thisaudit privilege, as it settings is only to and Winlogon. Users an saved If yousetting define this policy setting, you cansystem specify whether to audit successes, audit failures, or not the event type at assigned all. Success audits generate auditcre en Note that you set aCredential SACL on aManager file object using the Security tabtoin thatcomputer object's Properties dialog box. No set auditing oncan member servers. This user right determines which users and groups are allowed to connect the over the these network. Terminal Services are and not affected by this user righ To this value to No auditing, in the Properties dialog box for this policy setting, select the Define policy settings check box clear the Success and F Default: Success. Act as part of the operating system If you define this policy setting, you can specify whether to audit successes, audit failures, or not audit the event type at all. Success audits generate an audit en Default: Success onvalue domain controllers. To set this to No auditing, in the Properties dialog box for this policy setting, select the Define these policy settings check box and clear the Success and F Default: Noworkstations auditing. Add workstations to domain Default on and servers: Undefined for aallows member computer. Default: No auditing. This user right aauditing, process to the impersonate any userbox without authentication. The process can therefore gain settings access to the same local resources as thatand useF To set this value to No in Properties dialog for this policy setting, select the Define these policy check box and clear the Success Success on domain controllers. Administrators Adjust memory quotas for a process Default: No auditing This security setting determines which groups or users can add workstations to a domain. No auditing on member servers. Backup Operators Audits are not generated forprivilege use of the following user rights, evenaccount, if success audits or failure auditsthis areprivilege, specifiedrather for Audit Enabling the Allow log on locally Processes that require this should use the LocalSystem which already includes thanprivilege using a use. separate user auditing account of with Default: Usersprivilege determines who can change the maximum memory that can be consumed by a process. This Allow log on through Terminal Services This security setting is valid only on domain controllers. By default, any authenticated user has this right and can create up to 10 computer accounts in the dom Everyone Bypass traverse checking which users can interactively log on to this computer. Logons initiated by pressing CTRL+ALT+DEL sequence on the attached keyb This logon right determines Caution Success on domain controllers. Back upprograms files and directories This user right is defined in the Default Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers. Debug This security setting determines which users or groups have permission to loginon as a Directoryûbased Terminal Services client. No auditing on member servers. Adding a computer account to the domain allows the computer to participate Active networking. For example, adding a workstation to a dom Default aon on domain controllers: Bypass traverse checking Create token object Default workstations servers: Administrators Assigning this user right and can be ausers security risk. Onlyfile assign this user right to trusted users. This user right determines which can bypass and directory, registry, and other persistent objectattack. permissions for the purposes of backing up the system Administrators Note: This privilege is useful for system tuning, but it can be misused, for example, in a denial-of-service Replace process level token Backup Operators Change the system time Default: Default: Users on domain controllers. Authenticated Users This userAuthenticated right determines Generate security audits which users can traverse directory trees even though the user may not have permissions on the traversed directory. This privilege do Users. Default: None. Change the Time Zone Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system: Enterprise Domain Controllers Default: Administrators Back up files and directories This user right determines which users and groups can changeUsers. the time and date on thecomputers internal clock of the computer. Userscomputer that are assigned this user right c On workstation and servers: Administrators, Remote Desktop Note: Users who have theinCreate Computer Objects permission the Active container also Create aon pagefile Everyone Local Service This user right is defined theAccount Default Domain Controller Group on Policy object Directory (GPO) and in the local securitycan policy ofcreate workstations andaccounts servers. in the domain. Restore files and directories Default domain controllers: Operators On domain controllers: Administrators. This user right determines which users and groups can change the time zone used by the computer for displaying the local time, which is the computer's system Traverse Folder/Execute File Pre-Windows Compatible Access Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers. Network Create a Service. token Administrators This user right2000 isobject defined in the Default List Folder/Read Data This user right determines which users and groups can call an internal application programming interface (API) to create a page file. This user right is used inte Default on workstations and servers: Caution Backup Operators Create global Important This rightobjects is defined in the Default Domain Controller Group Policy object (GPO) and in the local security policy of the workstations and servers. Readuser Attributes Administrators This security setting determines which accounts can be used by processes to create a token that can then be used to get access to any local resources when th Print Operators Default on workstations and servers: Create permanent shared objects Read Extended Attributes For information about how to specify a paging file sizeyour for asystem. given drive, see To change the to size of the virtual memory paging Backup Operators Incorrectly editing thehave registry severely damage Before making changes the you should back upfile. any valued data on the computer Server Operators. Administrators This right is required for amay user account to create global objects during Terminal Services sessions. can create session-specific objects without b This user setting does not any effect on Windows 2000 computers that have not been updated toregistry, ServiceUsers Pack 2. still Default: Administrators, Users Read Permissions Create Symbolic Links Usersuser This right is used internally by the operating system. Unless it is necessary, do not assign this user right to a user, group, or process other than Local Syste Local Service This user right determines which accounts can be used by processes to create a directory object using the object manager. Default: Administrators. Everyone Debug programs Caution Caution This privilege determines if the user can create a symbolic link from the computer he is logged on to. Local Service Caution Default on domain controllers: Deny access toisthis computer from This userService right used internally by the the network operating system and is useful to kernel-mode components that extend the object namespace. Because components tha Network This user right determines which users canrisk. attach a debugger toright any only process or to the kernel. Developers who are debugging their own applications to not need Administrators Assigning this user right can be a security Assign this user trusted users. Deny log on as a batch job Assigning this user right can be a security risk. Since is no betosure thatuser, a user is backing up data, stealing data, or to copying datathe to be distributed, o Default: Administrator Assigning thissetting user right can be awhich security risk. Doprevented notthere assign thisway usertoright any group, process thatpolicy you dosetting not want take over system. Server Operators This security determines users are from accessing atocomputer over theornetwork. This supersedes the Access this compu Default: None. Deny log on as a service Default on domain controllers: Default: None Caution Localsecurity Servicesetting determines which accounts are prevented from being able to log on as a batch job. This policy setting supersedes the Log on as a batch jo Default: This Default onon workstations and servers: WARNING: This privilege should onlyAdministrators be given to trusted users. Symbolic links can expose security vulnerabilities in applications that arenÆt designed to hand Administrators Deny log locally Default: None. Backup Operators. This security setting determines service arethis prevented from a process as a service. This policy setting supersedes the Log on as a s Authenticated Users Assigning this user right can beServices awhich security risk. accounts Only assign user right to registering trusted users. Administrators Deny log on through Terminal Default: None. Note Everyone This security setting determines which users are prevented from logging on at the computer. This policy setting supersedes the Allow log on locally policy settin Local Service Enable computer and user accounts to be trusted for delegation Default on domain controllers:Administrators This setting can be used indoes conjunction a symlink filesystem setting that or can be manipulated with the command line utility to control the kinds of symlinks that ar Note: This security setting not apply to the System, Local Service, Network Service accounts. Local Service Default: Administrators Network Service This security setting determines which users and groups are prohibited from logging on as a Terminal Services client. Backup Operators Force shutdown from a remote system Network Service Important Service This security setting determinesAccess which users can set the Trusted for Delegation setting on a user or computer object. Server Operators Default: None. Pre-Windows 2000audits Compatible Generate security Default: None. This security setting determines users aregroup, allowed shut a computer a remote location on the network. Misuse of this user right can result in If you apply this security policy towhich the Everyone noto one willdown be able to log onfrom locally. Impersonate a client after authentication The user or object that is granted this privilege must have write access to the account control flags on the user or computer object. A server process running on This security setting determines which accounts can be used by a process to add entries to the security log. The security log is used to trace unauthorized syste Important Increase aright process working set Default Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers. This userNone. is defined in the Default: Assigning this privilege toina the userDefault allowsDomain programs running Group on behalf of that user to impersonate client. Requiring user right for and this kind of impersonation p This user right is defined Controller Policy object (GPO) and in the alocal security policythis of workstations servers. Increase scheduling priority Default: Local Service This does not havewhich any effect on Windows computers that have not been updated to Serviceset. Pack 2. This setting privilege determines user accounts can2000 increase or decrease the size of a process’s working Default: Network Load andService. unload device drivers Caution Caution Increase a process set which accounts can use a process with Write Property access to another process to increase the execution priority assigned to This security settingworking determines Lock pages in memory On workstations and servers: Administrators. This user right determines which users canrisk. dynamically loadthis anduser unload device drivers or other code in to kernel mode. This user right does not apply to Plug a Assigning this userjob right can a security Onlyincrease assign right to trusted Misuse of this user right, or ofbe the Trusted for Delegation setting, could make the network vulnerable to sophisticated attacks using Trojan horse programs that i This privilege determines which user accounts can or decrease the size of users. a process’s working set. Log on as acontrollers: batch On domain Administrators, Server Operators. Default: Administrators. This security setting determines which accounts can use a process to keep data in physical memory, which prevents the system from paging the data to virtual Log on as a service Caution Default: Administrators on domain controllers. Default: Users This security setting allows a user to be logged on by means of a batch-queue facility and is provided only for compatibility with older versions of Windows. Log on locally Default: None. This security setting determines which service can register a process as auser, service. Assigning this user right can be a security risk. accounts Do not assign this user right to any group, or process that you do not want to take over the system. Administrators Manage auditing security The working set ofand aaprocess islog the aset memory visible the to the process in physical RAM Theseuser pages are resident and available user for a For example, when user submits jobofby meanspages of the currently task scheduler, task scheduler logs that usermemory. on as a batch rather than as an interactive Determines which users can log on to the computer. Local Service Modify an object label Default: Network Service. Default on workstations and servers: Administrators. Network Service This security setting determines which users specify object access auditing individual resources, Active Directory objects, and regi Warning: Increasing the working set size for acan process decreases the amount ofoptions physicalformemory available to thesuch restas of files, the system. Modify firmware environment values Important Service Default: Administrators This privilege determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Process Default on domain controllers: Perform volume maintenance tasks a user to enable file and object access auditing in general. For such auditing to be enabled, the Audit object access setting i This security setting does not allow Backup Operators. This determines who can modify environment variables settings insee theComponent nonvolatile RAM ofMod no Administrators Modifying thissetting setting may that affect compatibility withfirmware clients,Control services, andvalues. applications. For environment compatibility information thisstored setting, Allow log onObject locally (ht Note:security By default, services are started by the Service Manager haveFirmware the built-in Service group addedare toabout their access tokens. Profile single process Default: None Printcan Operators Description You view audited events in the security log of the Event Viewer. A user with this privilege can also view and clear the security log. On x86-based computers, only firmware environment value can be modified by assigning this user right is the Last Known Good Configuration setting, w Default: In addition, user can alsothe impersonate an access token if any that of the following conditions exist. This securitya setting determines which users can use performance monitoring tools to monitor the performance of nonsystem processes. On Itanium-based computers, boot information is groups stored in nonvolatile RAM. Users must be assigned this rightdefragmentation. to run bootcfg.exe and to change the Defau This security setting determines which users and can run maintenance tasks on a volume, such asuser remote Default: Administrators. On computers, this rightimpersonated is required toisinstall or user. upgrade Windows. •Default: Onall workstations servers: Administrators, Backup Operators, Power Users, Users, and Guest. The access token and that user is being for this Administrators. •Use On user, domain controllers: Account Operators, Administrators, Backup Operators, and Print caution when assigning thiscreated user right. with thisbyuser right on cantoexplore disks andOperators. extend credentials. files in to memory that contains other data. When the extend The in this logon session, the Users access token logging the network with explicit Note: This security affect whosuch can modify the system environment variables and user environment variables that are displayed on the Advance The requested levelsetting is lessdoes than not Impersonate, as Anonymous or Identify.

Profile system performance Remove computer from docking station This security setting determines which users can use performance monitoring tools to monitor the performance of system processes. Replace a process level token This security setting determines whether a user can undock a portable computer from its docking station without logging on. Restore Administrators. files and directories Default: This security setting determines which user accounts can call the CreateProcessAsUser() application programming interface (API) so that one service can start Shut system the user must log on before removing the portable computer from its docking station. If this policy is disabled, the user may remove the If thisdown policythe is enabled, This security setting determines which users can bypass file, directory, registry, and other persistent objects permissions when restoring backed up files and dir Synchronize directory service data Default: Network Service, Local Service. This security setting determines which users who are logged on locally to the computer can shut down the operating system using the Shut Down command. M Default: Administrators. Take ownership of files or other objects Specifically, this user right is similar to granting the following permissions to the user or group in question on all files and folders on the system: This security setting determines which users and groups have the authority to synchronize all directory service data. This is also known as Active Directory sync Accounts: status Backup Operators, Users. Default on Administrator Workstations:account Administrators, This security setting determines which users can take ownership of any securable object in the system, including Active Directory objects, files and folders, prin Traverse Folder/Execute Accounts:None. Guest account File status Defaults: Write This security setting determines whether theOperators. local Administrator account is enabled or disabled. Default on Limit Servers: Accounts: localAdministrators, account use ofBackup blank passwords to console logon only Caution This security setting determines if the Guest account is enabled or disabled. Accounts: Rename administrator account Cautionon Domain controllers: Administrators, Backup Operators, Server Operators, Print Operators. Notes Default This security setting determines that are not password protected can be used logonthis from locations than the physical computer c Assigning this user right be awhether securitylocal risk.accounts Since owners of objects have full control of them, only to assign user right toother trusted users. Accounts: Rename guestcan account Default: Disabled. This security setting determines whether arisk. different account name is user associated with the security identifier (SID) fordata, the account Administrator. the w Assigning this user right can be a security Since users with this right can overwrite registry settings, hide and gain ownership of Renaming system objects, If you try to reenable the Administrator account after it has been disabled, and if the current Administrator password does not meet the password requirements, Audit: Audit the access of global system objects Default: Enabled. Default: Administrators. Disabling the Administrator account can become a maintenance issue under certain For example, a domain environment, ifOnly, the secure chann This security setting determines whether a the different account name is associated withcircumstances. theand security identifier (SID) forinthe account "Guest." Renaming the well-kno Note: If the Guest account is disabled and security option Network Access: Sharing Security Model for local accounts is set to Guest network logo Audit: Audit the use of Backup and Restore privilege Default: Administrator. Default: Under Safe Mode boot, the Administrator account is always of this setting. This security setting determines whether to audit the access enabled, of global regardless system objects. Audit: Audit the use of Backup and Restore privilege Default: Guest. Warning: This security setting determines whether toBackup audit the use of all user privileges, including Backup and Restore, when the Audit privilege use policy is in effect. En Workstations and servers: Administrators, Operators. Default: Enabled. Audit: Force audit policyitsubcategory settings (Windows or later) to override auditevents, policy category settings. If this policy is enabled, causes system objects, such asVista mutexes (mutual exclusive), semaphores (locking mechanisms used inside resource manage This security setting Administrators, determines whether to audit the use of all Operators. user privileges, including Backup and Restore, when the Audit privilege use policy is in effect. En Domain controllers: Backup Operators, Server Audit: Shut down system immediately if unable to log security audits Computers that are not in physically secure locations should always enforce strong password policies for all local accounts. Otherwise, anyone with physic If you disable this policy, then use of the Backup or Restore privilege is not audited even when Audit privilege use user is enabled. Windows Vista and laterthis versions of Windows allow audit to be be able managed in athrough moreWindows. precise way using audit policy subcategories. Setting audit policy at t Note: configuring security setting, changes will not take effect untillog you restart If you you When apply this security to the Everyone group, no policy one will on terminal Audit: Shut down system immediately if unable security audits If disable this policy, policy then use of the Backupto orlog Restore privilege is nottoaudited even when Audit services. privilege use is enabled. This security setting determines whether the changes system shuts down it is unable to log security events. Note: When configuring this security setting, will not takeif effect until you restart Windows. DCOM: Machine Access in Security Descriptor Definition Language syntax If the category level audit Restrictions policy set here is not consistent with the events that are(SDDL) currently being generated, the cause might be that this registry key is set. Default: Disabled. Notes This security setting determines whether the system shuts down if it is unable to log security events. Default: Machine Disabled.Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax DCOM: If this security setting is enabled, it causes the system to stop if a security audit cannot be logged for any reason. Typically, an event fails to be logged when the Default: Disabled. This policy setting determines which users or groups can access DCOM application remotely or locally. This setting is used to control the attack surface of the c Default: Disabled Devices: Allow undock having touse logthe onsystem This does not affect logons domain accounts. If thissetting security setting iswithout enabled, it that causes to stop if a security audit cannot be logged for any reason. Typically, an event fails to be logged when the This policy setting determines which users or groups can launch or activate DCOM applications remotely locally. This is used to control the attack sur If the security log is full and an existing entry cannot be overwritten, and this security option is enabled, theorfollowing Stopsetting error appears: It is possible for that use remote interactive logons this setting. Devices: Allowed to format and eject removable media You can use thisapplications policy setting to specify access permissions toto allbypass the computers to particular users for DCOM applications in the enterprise. When you specify This security setting determines whether a portable computer can beand undocked without having to log on.the If this policyStop is enabled, logon is not required and an e If the security log is full and an existing entry cannot be overwritten, this security option is enabled, following error appears: Devices: Prevent users from installing printer You canC0000244 use this setting to grant access to all drivers the computers to users of DCOM applications. When you define this setting, and specify the users or groups that STOP: {Audit Failed} This securitysettings setting determines who is allowed to format andthe eject removable NTFS media. This capability can be given to: Definition Language (SDDL) syntax The registry that are created as a result of enabling DCOM: Machine Access Restrictions in Security Descriptor Devices: Restrict CD-ROM accessaudit to locally An attempt to generate a Failed} security failed.logged-on user only Default: Enabled. STOP: C0000244 {Auditto For aregistry computer to print a network printer, the driver for that take network printer must be installed onregistry the local computer. This security setting determines who is al The settings thataccess are created alogged-on result ofthe this policy precedence over the previous this area. Remote Procedure Call To an administrator must logas on, archive log (optional), clear the log, and reset this option as settings desired.inUntil this security setting is reset, noServices users, o Devices: Restrict floppy to audit locally user only An recover, attempt to generate athis security failed. Administrators The possible values for policy setting are: This security setting determines whether a CD-ROM is accessible to both local and remote users simultaneously. Caution To recover, an administrator must log on, archive the log (optional), clear the log, and reset this option as desired. Until this security setting is reset, no users, o Administrators and Interactive Users Devices: Unsigned driver installation behavior Default on servers: The valuesEnabled. for this Policy setting are:floppy Note:possible When configuring this Group security setting, changes will not takeare effect until youto restart Windows. This security setting determines whether removable media accessible both local and remote users simultaneously. ò Blank. This represents the local security policy way of deleting the policy enforcement key. This value deletes the policy and then sets it as Not defined state. Default on workstations: Disabled Domain controller: Allow server operators to schedule tasks If this policy enabled, it allowsusers only the interactively logged-on user to access removable CD-ROM media.methods If this policy isthan enabled and no one is logged onbutto int Disabling thisispolicy policy to try andwhen physically remove laptop from docking station the external Disabled. Default: This ismay not tempt definedwhat and happens only Administrators have this ability. This security setting determines an attempt is the made to install aitsdevice driver (by using means of Setupother API) that has not beenhardware tested byeject the Wind ò this Blank. Thisisrepresents localsigning security policy way of deleting user the policy enforcement key. This media. value deletes the policy and then it to Not defined Domain controller: LDAPitthe server Default: Disabled. If policy enabled, allows only therequirements interactively logged-on to access removable floppy If this policy is enabled andsets no one is logged onstate. interaT ò SDDL. This is the Security Descriptor Definition Language representation of the groups and privileges you specify when you enable this policy. This security setting determines if Server Operators are allowed to submit jobs by means of the AT schedule facility. Default: This policy is not defined and CD-ROM access is not restricted to the locally logged-on user. Domain controller: The options are: Refuse machine account password changes Notes ò SDDL. Thispolicy is the is Security Descriptor Definition Language representation the groups and privileges you specify when you enable this policy. This security setting determines whether the LDAP server requires toofbe with LDAP user. clients, as follows: Default: This not defined and floppy disk channel drive access notsigning restricted tonegotiated the locally logged-on Domain member: Digitally encrypt or sign data is (always) ò Not This Defined. This is the default value. Note: security setting only affects the secure AT schedule facility; it does not affect the Task Scheduler facility. This security setting determines whether domain controllers will refuse requests from member computers to change computer account passwords. By default, m Silently succeed This does not the ability to add local printer. Default: This policy is not which means that thethe system treats as disabled. Domain member: Digitally encrypt secure channel data (when possible) ò Notsetting Defined. This the defined, default value. None: Data signing isaffect not required in order toabind with server. If theit client requests data signing, the server supports it. Warn but allow installation This security setting determines whether all secure channel traffic initiated by the domain member must be signed or encrypted. Note This setting does not affect Administrators. Require signature: Unless TLS\SSL is being used, LDAP data signing musttobe negotiated. Domain member: sign secure channel datathe (when possible) If itthe is administrator enabled, thisDigitally setting does not allow a access domain controller to accept anyoption changes a computer account's Do not allow installation If denied permission DCOM to the changes made tosecure DCOMchannel in password. Windows, administrator This security settingisdetermines whether to a domain memberapplications attempts todue negotiate encryption for all trafficthe that it initiates. can use the DCOM: M Note Domain member: machineaaccount password changes Default: Warn but Disable allow installation. When a computer joins a domain, computer account is created. After that, when the system starts,made it uses the computer account password to create a secure If the administrator is denied access to activate and launch DCOM applications due to the changes to DCOM in this version of Windows, this policy settin Default: This policy is not defined, which has the same effect as None. This security setting determines whether a domain member attempts to negotiate signing for all secure channel traffic that it initiates. Default: This policyMaximum is not defined, which means that the system treats it as Disabled. Domain member: machine account password When a computer joins a domain, a computer account isage created. After that, when the system starts, it uses the computer account password to create a secure Determines whether a domain member periodically changes its computer account password. If this setting is enabled, the domain member does not attempt to This setting determines whether not all secure channel traffic initiated by the domain member meets minimum security requirements. Specifically it determine Domain member: Require strongor (Windows 2000 or later) session key that, Caution When a computer joins a domain, a computer account is created. After when the system starts, it uses the computer account password to create a secure This security setting determines how often a domain member will attempt to change its computer account password. This setting determines whether or not the domain to negotiate User Account Control: Admin Approval Mode for themember Built-in attempts Administrator accountencryption for all secure channel traffic that it initiates. If enabled, the domain Interactive logon: Do not display last user name Default: Disabled. Domain member: Digitally encrypt secure channel data (whenispossible) This security setting determines whether 128-bit key strength forsetting encrypted secure data. If yousetting set the server to Require Signature, you must also setattempts therequired client. the client in loss of connection the server. This determines whether or not the domain member toNot negotiate signing for results allchannel secure channel traffic thatwith it initiates. If enabled, the domain me Interactive logon: Do not require CTRL+ALT+DEL Domain member: Digitally sign secure channel data (when possible) Default: 30 days. Default: Enabled. This security setting determines the behavior of Admin Approval mode foronthe Administrator account. whether the name of the last user to log to Built-in the computer is displayed in the Windows logon screen. Notes Interactive logon: Message text forausers attempting to is logcreated. on When a Enabled. computer joins a domain, computer account After that, when the system starts, it uses the computer account password to create a secure Notessecurity Default: This setting determines whether pressing CTRL+ALT+DEL is required before a user can log on. Default: Enabled. Important Important Interactive logon: Message title for users attempting to log on The options are: If this policy is enabled, the name of the last user to successfully log on is not displayed in the Log On tochannel Windows dialog box. This security security setting setting specifies should nota be Computer account to passwords arethey usedlog to on. establish secure communications between members and domai This textenabled. message that is users when Depending on what version ofprevious Windows isLDAP running ondisplayed the domain controller that the domain member is communicating withthat andare theshipped settingswith of the parameters: This setting does not have any impact on simple bind or LDAP simple bind through SSL. NoNot Microsoft LDAP Windows XP P Notes: Interactive logon: Number of logons to cache (in case domain controller is not available) This setting should not be used in an attempt to support dual-boot scenarios that use the same computer account. Ifclients you want to dual-boot two users installations that If this policy is enabled on a computer, a user is not required to press CTRL+ALT+DEL to log on. having to press CTRL+ALT+DEL leaves susceptible Notes: This setting applies to Windows 2000 computers, but it is not available through the Security Configuration Manager tools on these computers. There is no known reason for disabling this setting. Besides unnecessarily reducing the potential confidentiality level of the secure channel, disabling this setting This security setting allows the specification of a title to appear in the title bar of the window that contains the Interactive logon: Message for users attemptin ò Enabled: The Built-in Administrator will logon in Admin Approval Mode. By default any operation that requires elevation of privilege will text prompt the Consent A If signing is required, then LDAP simple bind and LDAP simple bind through SSL requests are rejected. No Microsoft LDAP clients running Windows XP Profes this policylogon: is disabled, the name of the last user tobefore log on expiration is displayed. Interactive Prompt user to change password This text is often used for legal reasons, for example, to warn users about the ramifications of misusing company information toenabled warn them that their m Domain member: Digitally encrypt or is sign secure channel datachannel (always) If this the policy Domain member: Digitally encrypt or sign secure data (always) is on enabled, then this policythey isduring assumed toaorbe regardless ofactions itsare curre All previous users' logon information cached locally so that, in the event that a domain controller is unavailable subsequent logon attempts, they ab If policy is disabled, any user is required to press CTRL+ALT+DEL before logging to Windows (unless are using smart card for Windows logon). If this policy is controllers enabled, the policy member: Digitally sign secure channel data is assumed to enabled regardless of currentcontrol settin Interactive logon: Require Domain Controller authentication to unlock Note: Domain are also Domain domain members and establish secure channels with(when other possible) domain controllers in thebesame domain asaswell asits domain Domain member: Digitally encrypt secure channel data (when possible) Default: No message. ò Disabled: The Built-in Administrator will logon in XP compatible mode and run all applications by default with full administrative privilege. Domain controllers are also domain members and establish secure channels with other domain controllers in the same domain as well domain controllers in Default: Disabled. Determines how far in advance (inDomain days) users are warned that their password isencrypted. about to expire. With this advance the user has128-bit time construct a pa If this policy is the enabled, thesmart policy member: Digitally sign secure channel data (when possible) is assumed towarning, be enabled regardless of to itskey current settin Default: message. Some orNo alllogon: of information is transmitted over the secure channel will be This policy setting determines whether or not strength is Interactive Require card Windows connect to a that server to secure confirmchannel your logon settings. You have been loggedwhether on using previously account information. If youis changed your Defaultinformation oncannot domain-computers: Disabled. transmitted over the always encrypted regardless encryption of stored ALL other secure negotiated o Logon must be provided to unlock a locked is computer. For domain accounts,ofthis security setting determines whether achannel domaintraffic controller must be co Default: Disabled Interactive logon: Smartcomputers: card removal behavior Default on stand-alone Enabled. Default: 14 days. If this setting is enabled, then the secure channel will not be established unless 128-bit encryption can be performed. If this setting is disabled, then the key stre This security setting requires users to log on to a computer using a smart card. If a domain controller is unavailable and a user's logon information Microsoft network client: Digitally sign communications (always) is not cached, the user is prompted with this message: Default: Disabled. This security setting determines what happens when the smart card for a logged-on user is removed from the smart card reader. Microsoft network client: Digitally sign communications server agrees) Default: Disabled. The options are: log you on now because the domain(if The is not available. This system securitycannot setting determines whether packet signing is required by the SMB client component. Important Microsoft network client: Send unencrypted password to connect to third-party SMB servers The options are: This security setting determines whether the SMB client attempts to negotiate SMB packet signing. Important Enabled: Users can only log on to the computer using a smart card. In this policy setting, ablock value of 0 disables logon caching. Any for value aboveafile 50 only caches 50 logon Microsoft network server: Amount of idle time required suspending session The server message (SMB) protocol provides thebefore Microsoft and print sharing and attempts. many Manager other networking such as remote Window This setting applies computers, but isbasis not(SMB) available through Security Configuration tools on operations, these computers. Disabled. Users cantolog on to the2000 computer using anyitBlock method. If this security setting isWindows enabled, the Server Message redirector isthe allowed to send plaintext passwords to non-Microsoft SMB servers that do not s ò No Action Microsoft network server: Digitally sign communications (always) The server message block (SMB) protocol provides the basis for Microsoft file and print sharing and many other networking operations, such asbe remote Window In order to take advantage of this policy on member workstations and servers, all domain controllers that constitute the member's domain must Wind Default: Disabled. Default: 10 is ò Lock Workstation This security setting determines the amount of continuous idle time that must in a Server Message Block (SMB) sessionagrees before to theperform session isrunning suspended If setting the network client will (if not communicate withpass a Microsoft server unless that packet2000 sig Microsoft network server: Digitally sign communications client Inthis order to take enabled, advantage ofMicrosoft this is policy on domain allagrees) domain controllers in the network same domain as well as allserver trusted domains must runSMB Windows Sending unencrypted passwords a security risk. controllers, ò Force Logoff This setting determines whether packetclient signing required by the SMB server If thissecurity setting is enabled, the Microsoft network will is ask theexpire server to perform SMBcomponent. packet signing upon session setup. If packet signing has been enabled Important Microsoft network server: Disconnect clients when logon hours ò Disconnect if can a remote Terminal Services Administrators use this policy to control session when a computer suspends an inactive SMB session. If client activity resumes, the session is automatically reestab Default: Disabled. This security setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. Default: Disabled. Network access: Allow anonymous SID/name translation The server message block (SMB) protocol provides the basis forthrough Microsoft file andinprint registry, sharing and many other setting networking such asthe remote Window Default: Enabled. setting will apply to any computers running Windows 2000 changes but the security notoperations, viewable through Con This security setting determines whether totodisconnect users who are connected toas the computer outside their user account's valid logon hours. Thisdays; settin If you click Lock Workstation inanonymous Properties dialog box for this policy, the workstation is locked when the smart card isisremoved, allowing users toisSecurity leave the a For this policy setting, a value ofthe 0 means disconnect an idle session as quickly is local reasonably possible. The maximum value is 99999, which 208 Important Network access: Do not allow of SAM The server message block (SMB) protocol enumeration provides the basis foraccounts Microsoft file and print sharing and many other networking operations, such as remote Window This security setting determines if an anonymous user can request security identifier (SID) attributes for another user. If this setting is enabled, the Microsoft network server will not communicate with a Microsoft network client unless that client agrees to perform SMB packet sign Notes Network access: Do not in allow enumeration of the SAM accounts and shares When this policy is enabled, it anonymous causes client sessions with SMB Service to be forcibly when thesmart client's logon hours expire. If you click Force Logoff the Properties dialog box for this policy, the is automatically logged off undefined when the card is removed. Default:This policy is not defined, which means that the system ituser as 15 minutes for disconnected servers for workstations. For this policy toenabled, take effect computers running Windows 2000, packet signing must and also be enabled. To enable client-side SMB packet This security setting determines what additional permissions willtreats beclient-side granted for anonymous connections to the computer. If this setting is the on Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been signing, enableds Network access: Do not allow storage ofnot credentials or .NET Passports for network authentication If this policy is enabled, a user with knowledge of an administrator's SID could contact a computer that has this policy enabled and use theBySID to get the admin Computers that have this policy set will be able to communicate with computers that do not have server-side packet signing enabled. default, server-side Default: All Windows operating systems support both a client-side SMB component and a server-side SMB component. To take advantage of SMB packet signing, both This security setting determines whether anonymous enumeration of SAM accounts and shares is allowed. If this policy is disabled, established client session is allowed toWindows be maintained after the client's logon hours have expired. If you click Disconnect if an a remote Terminal Services session, removal the2000 smart card disconnects the session without logging the user off. This allows the us Network access: Let Everyone permissions apply to anonymous Server-side packet signing can besign enabled on computers running and later by client-side setting Microsoft network Digitally sign communications (if Windows allows anonymous users to perform certain activities, such asofenumerating the of domain accounts andserver: network shares. This is convenient, fo Microsoft network client: Digitally communications (always) -users Controls whether orpasswords, notnames the SMB component requires packet signing. Default: Enabled on domain controllers only. This security setting determines whether Stored User Names and Passwords saves credentials, or .NET Passports for later use when it gains doma Default on workstations and member servers: Disabled. Server-side packet signing can besign enabled on certain computers running Windows NT 4.0 Service Pack 3 the andclient-side lateraccounts by setting thenetwork following registry value to 1:enabled. Disabled for member servers. Network access: Named pipes that can be accessed anonymously Microsoft network client: Digitally communications (if server agrees) - Controls whether or not SMB component has packet signing Windows allows anonymous users to perform activities, such asit enumerating the names of domain and shares. This is convenient, fo Default on Windows Vista: Enabled. Default: This policy is not defined, which means that the system treats as No action. Default on domain controllers: Enabled. This security setting determines what additional permissions are forwhether anonymous connections to theSMB computer. HKLM\System\CurrentControlSet\Services\LanManServer\Parameters\EnableSecuritySignature Enabled for domain controllers. This security option allows additional restrictions to be placed on granted anonymous connections as Microsoft network server: Digitally sign communications (always) - Controls or not thefollows: server-side component requires packet signing. Important Network access: Remotely accessible Default on Windows XP: Disabled If it is enabled, this setting prevents theregistry Stored paths User Names and Passwords from storing passwords and credentials. This security setting determines which communication sessions (pipes) will have attributes and permissions that allow Microsoft network server: Digitally sign communications (if client agrees) Controls whether or not the server-side SMBanonymous componentaccess. has packet signing enabled Default: Disabled. Network access: Remotely accessible registry paths On Windows Vista and above: In order for this setting to work, the Smart Card Removal Policy service must be started. Windows allows anonymous users to perform certain activities, such as enumerating the names of domain accounts and network shares. This is convenient, fo Server-side packet signing cannot be enabled on computers running Windows 95 or Windows 98. Notes Enabled: Do not allow enumeration of SAM accounts. This option replaces Everyone withregardless Authenticated Users inorset the security permissions for resources. If server-side SMB signing is required, a client will not be able to establish a session with that server unless it has client-side SMB enabled. Bylist default, Tor Windows 2000 servers to negotiate signing with Windows NT 4.0 clients, the following registry value must be to 1 on the server running Windows 2000:c This security setting determines which registry paths can be accessed over the network, of the users groups listed insigning the access control (ACL) Note: When configuring thisaccessible security setting, changes will subpaths not take effect until you restart Windows. Network access: Remotely registry paths and Disabled: No additionalSMB restrictions. Rely on default permissions. Default: None. Similarly, if client-side signing is required, that client will not be able to establish a session with servers that do not have packet signing enabled. By defaul For more information about Stored User Names andtoPasswords, seeisStored User Namesregardless and Passwords. This security setting determines which registry can be accessed over and the network, of the users or case, groups listed in of theSMB access (ACL) If this policy isoperating enabled, the SID is packet added the token that created for anonymous connections. In SMB this anonymous arecontrol able tolist access Notes All Windows systems support both atopaths client-side SMB component a server-side component. To take advantage packet signing, botha Network access: Restrict anonymous access Named Pipes Shares If server-side SMB signing isEveryone enabled, SMB signing willand be negotiated with clients that SMB have client-side signing enabled. users Notes Default: This security setting determines which registry paths and subpaths can be accessed over network, regardless of the users or groups listed in the access co Microsoft network client: Digitally sign communications (always) Controls whether or not the client-side SMB component requires packet signing. Default on workstations: Enabled. Using SMB packet signing can degrade performance up to 15 percent on file service transactions. Network access: Shares that can be accessed anonymously Disabled. Default: Default: Disabled. All Windows operating systems support both a SMB and a component. take advantage of packet signing, both Microsoft network Digitally sign communications (ifaccess server agrees) Controls whether orSMB not the packet signing enabled. Default on server:Disabled. When enabled, thisclient: security setting restricts to shares- and to the settings for:client-sideTo All Windows operating systems support bothanonymous a client-side client-side SMB component component andpipes a server-side server-side SMB component. ToSMB takecomponent advantage has of SMB SMB packet signing, both System\\CurrentControlSet\\Control\\ProductOptions Default: client: Digitally sign communications (always) Controls whether oror not the client-side SMB component requires packet signing. Microsoft network server: Digitally signcommunications communications (always) Controls whetheror notthe theclient-side server-side SMB component requires packet signing. Microsoft network client: Digitally sign (always) -- -Controls whether not SMB component requires packet signing. System\\CurrentControlSet\\Control\\Server Applications This security setting determines which network shares can accessed by anonymous users. System\\CurrentControlSet\\Control\\ProductOptions client: Digitally Digitally sign communications (if(ifserver server client-side SMB SMB component has packet signing enabled. Microsoft networkNamed server: Digitally sign communications client agrees) agrees) -- Controls Controls whether whether or or not not the the client-side server-side SMBcomponent componenthas haspacket packetsigning signingenabled. enabled Important Network access: pipes that cancommunications be accessed anonymously Microsoft network client: sign (if Software\\Microsoft\\Windows NT\\CurrentVersion System\\CurrentControlSet\\Control\\Server Applications System\\CurrentControlSet\\Control\\Print\\Printers Microsoft network server: Digitally sign -- Controls not the server-side component packet signing. If server-side SMB signing is required, acommunications client will not be(always) able to establish session or with unlessSMB it has client-siderequires SMB signing enabled. Network access: Shares that can be accessed anonymously Microsoft network server: Digitally sign communications (always) Controlsa whether whether or notthat theserver server-side SMB component requires packet signing.By default, c Default: None specified. Software\\Microsoft\\Windows NT\\CurrentVersion System\\CurrentControlSet\\Services\\Eventlog Microsoft Digitally sign communications client whether or the server-side SMB packet signing enabled Similarly, ifnetwork client-side SMB iscontrollers. required, that client(if notagrees) be able --toControls establish a session with servers that do not component have packethas signing enabled. defaul This policy has no server: impact onsigning domain Default: Enabled. Microsoft network server: Digitally sign communications (ifwill client agrees) Controls whether or not not the server-side SMB component has packet signingBy enabled Caution Software\\Microsoft\\OLAP Server If server-side SMB signing is required, a client will not be able a session with that server, unlessitithas hasclient-side client-side SMBsigning signingenabled. enabled.By Bydefault, default,c enabled, SMB packet signing willto beestablish negotiated with clients have client-side SMB signing enabled. If server-side SMB signing is required, a client will not be able to establish a session with that server unless SMB Caution Software\\Microsoft\\Windows NT\\CurrentVersion\\Print

Network access: Sharing and security model for local accounts Network security: Do not store LAN Manager hash value on next password change This security setting determines how network logons using local accounts are authenticated. If this setting is set to Classic, network logons that use local accou Network security: Force logoff when logon hours expire If thissecurity setting is set todetermines Guest only,if,network logons that use local accounts automatically mapped account. By using the model, you can hw This setting at the next password change, the LAN are Manager (LM) hash value to forthe theGuest new password is stored. TheGuest LM hash is relatively Network security: LAN Manager authentication level This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This settin Default on domainLDAP omputers: Network security: clientClassic. signing requirements This security setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication pro Default on stand-alone computers: Guest only Default on Windows Vista: Enabled Network security: Minimum session security for NTLMwith SSPthe based RPC) clients When this policy is enabled, it causes client sessions SMB(including server to secure be forcibly disconnected when the client's logon hours expire. This security setting determines the level of data signing that is requested on behalf of clients issuing LDAP BIND requests, as follows: Default on Windows XP: Disabled. Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Send LM & NTLM responses: Clients use LM and NTLM authentication and never use NTLMv2 session security; domain controllers accept LM, NTLM, and NT Important This allows a client to require the negotiation of 128-bit encryption after and/or session security. These values are dependent on the LAN M If thissecurity policy issetting disabled, an established client session is allowed to be maintained theNTLMv2 client's logon hours have expired. Send LM NTLM -Allow use request NTLMv2 security iflogon negotiated: Clients use by LMthe andcaller. NTLM authentication and use NTLMv2 session security if the server suppor Recovery automatic administrative None: The&console: LDAP BIND issession issued with the options that are specified Important This security setting allows aany server towho require the negotiation of 128-bit encryption and/or NTLMv2 session security. These values are dependent on resources. theLM, LAN M Send NTLM response only: Clients use NTLM authentication only and use NTLMv2 session security if the server supports it; domain controllers With the Guest only model, user can access your computer over the network (including anonymous Internet users) can your NegotiateNTLMv2 signing:session IfAllow Transport Layer Security/Secure Sockets Layer (TLS\SSL) has not been started, the LDAP BIND request is access initiated withshared theaccept LDAP dataNTL sig Recovery console: floppy copy and access to all drives and all folders Require security: The connection will fail if NTLMv2 protocol is not negotiated. Default: Enabled. Send NTLMv2 response only: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers accept LM This security setting determines if the password for the Administrator account must be given before access to the system is granted. If this option is enabled, th Require signature: This Pack istothe asand Negotiate signing. if the LDAP is server's saslBindInProgress response does not indicateNT that LDAP Windows 2000 Service 2same (SP2) above offer compatibility authentication to intermediate previous versions of Windows, such as Microsoft Windows 4.0. Require 128-bit encryption: The connection will fail ifwill strong encryption (128-bit) notnegotiated. negotiated. Shutdown: Allow system be shut down without having toHowever, log on with Require NTLMv2 session security: The connection fail if message integrity is not Send NTLMv2 response only\\refuse LM: Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers Note: Enabling this security option makes thean Recovery Console SET command available, which allows you account to setWindows thepolicy. following Recovery ConsoleServer environment varia This setting can affect the ability of computers Windows 2000 accounts, Server, Windows 2000 Professional, XP, the Windows 2003 family Note: This security setting behaves as policy. For domain there only one Theand account be defined in the Require 128-bit encryption. The connection willrunning fail if strong encryption (128-bit) is not can negotiated. Shutdown: Clear virtual pagefile Send NTLMv2 response only\\refuse LM &account NTLM: Clients use NTLMv2 authentication onlybe and use NTLMv2 session security if the policy servermust supports it; domain c Default: This policy is notmemory defined and automatic administrative logon is not allowed. Caution Default: No requirements. This security setting determines whether a computer can be shut down without having to log on to Windows. System cryptography: Use FIPS compliant algorithms for encryption, hashing and signing This setting does not affect interactive logons that are performed remotely by using such services as Telnet or Terminal Services AllowWildCards: Enable wildcard support for some commands (such as the DEL command). Default: Nowill requirements. This setting determines whether the virtual memory pagefile is Not cleared when the system is in shut down. Important This policy have no impact on computers running Windows 2000. If yousecurity set the server to Require signature, you muston also the client. setting the client results a loss of connection with the server. AllowAllPaths: Allow access to all files and folders the computer. System Cryptography: Force strong key protection for user keys stored onWindows the computer When this policy is enabled, the Shut Down command is set available on the logon screen. This security setting is determines iftothe Transport Layer Security/Secure Sockets Layer (TL/SS) Security Provider supports only the Transport Layer (TL When the computer not joined a domain, this setting also modifies the Sharing and Security tabs in the Windows Explorer to correspond to theSecurity sharing and AllowRemovableMedia: Allow files to be copied to removable media, such as a floppy disk. System objects: Default owner for objects created by members of the Administrators group Virtual memory support uses a system pagefile to swap pages of memory to disk when they are not used. On a running this pagefile opened exclusiv This security setting can affect the ability of computers running Windows 2000 Server, Windows 2000 Professional, Windows XPsystem, Professional, and Windows theisWindows Server Note: This setting does not have any impact on ldap_simple_bind or ldap_simple_bind_s. No Microsoft LDAP clients that are shipped with XP Profess NoCopyPrompt: Do not prompt when overwriting an existing file. This setting determines if users' private keys require a password to be used. When this policy Require is disabled, the option to shut down the computer does not appear on the Windows logon screen. In this case, users must be able to log on to Description System objects: case insensitivity non-Windows subsystems For Encrypting File System Service (EFS), for it supports only the Triple Data Encryption Standard (DES) encryption algorithm for encrypting file data supported by This security setting determines whichthe users and groups have the authority to clean run volume maintenance tasks,this such as Disk Cleanup and Disk Defragmenter. When this policy is enabled, it causes system pagefile to be cleared upon shutdown. If you enable security option, the hibernation file (hiberfil.sys Default: System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links) Negotiate Default: This policysigning. is notEnabled. defined and the recover console SET command is not available. The options are: Default on workstations: This security setting determines whether case insensitivity is enforced for allfor subsystems. The Win32 subsystem is case insensitive. However, the kernel For Terminal Services, it supports only the Triple DES encryption algorithm encrypting terminal services network communication. For information aboutsuppo Term System settings: Optional subsystems Default on servers: Disabled. Default: Administrators group on (onserver. servers). Default: Send LMDisabled. &isNTLM responses This security setting determines the strength ofstored the default discretionary access control list (DACL) for objects. User input not required when new keys are and used System settings: Use Certificate Rules on Windows Executables for Software Policies If this setting enabled, case insensitivity is enforced for all directory objects, Restriction symbolic links, and IO objects, including file objects. Disabling this setting does n Undefined onis workstations. Default: Disabled. User is prompted when the key iswhich first used This security setting determines subsystems are used to support your applications. With this security setting, you can specify as many subsytems to supp User Account Control: Admin Approval Mode for the Built-in Administrator account Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located User security must enter a password each time they use a key This setting determines if digital certificates are processed a userimplementation or process attempts to run an .exe filesoftware. name extension. Thisvalida secu Default: Enabled. Note: The Federal Information Processing Standard (FIPS) 140-1 iswhen a security designed forsoftware certifyingwith cryptographic FIPS 140-1 User Account Control: Behavior ofkey theinfrastructure. elevation prompt for administrators in Admin Approval Mode For more information, see Public Default: POSIX. This security setting determines the behavior of Admin Approval mode for the Built-in Administrator account. If thisAccount policy is Control: enabled,Behavior the default DACL is stronger, allowing users who not administrators to read shared objects but not allowing these users to modify sh User of the elevation prompt for standard usersare When certificate rules are enabled, software restriction policies will check a certificate revocation list (CRL) to make sure the software's certificate and signature This security settingisdetermines determines the behavior behavior of of the the elevation elevation prompt prompt for for standard administrators Default: This policy not defined. This security setting the users User Account Control: Detect application installations and prompt for elevation The options are: Default: Enabled. Default: Disabled. User Account Control: Only elevate executables that are signed and validated The are: The options options are: This security setting determines the behavior ofinapplication installation detection for the entire system. ò Enabled: The Built-in Administrator will logon Admin Approval Byindefault operation that requires elevation of privilege will prompt the Consent A User Account Control: Only elevate UIAccess applications that areMode. installed secureany locations This security setting will enforce PKI signature checks on any interactive application that requests elevation of privilege. Enterprise administrators canAdmin control th ò Prompt Prompt for credentials: consent: An operation that requires elevation of privilege willwill prompt thethe Consent Admin to either Permit Deny. the Consent ò for An operation that requires elevation of privilege prompt user to enter anselect administrative user or name andIf password. If the usersele en User Account Control: Run all users, including administrators, as standard users. The options The are: Built-in Administrator will logon in XP compatible mode and run all applications by default ò Disabled: with full administrative privilege. This security setting will enforce the requirement that applications that request execution with a UIAccess integrity level (via a marking of UIAccess=true in their User Account Control: Switch to the secure desktop when prompting for elevation The options ò forare: credentials: An operation that requires elevation will prompt the Consentbeing Admin to entertotheir user name andwhen password. user ent ò Prompt Automatically denydetermines elevation requests: This option results inofanprivilege access denied error message returned the standard user they tryIfelevation tothe perform an This security setting thepackages behavior of allrequire UAC policies for the system. ò Enabled: Application installation that an elevation ofentire privilege to install will be heuristically detected and trigger the configured prom Default: Disabled User Account Control: Virtualizes file and registry write failures to per-user locations - à\Program Files\, including subdirectories This security setting determines whether the elevation request will executable prompt on the interactive users desktop or the Secure Desktop. ò Enabled: Enforces the PKI certificate chain validation of a given before it is permitted to run. Elevate without This option allows the to Consent Admin torequests perform an operation requires elevation without consent or credentials. Note: this sc -ò à\Windows\system32\ User Account Control: Allow UIAccess applications prompt for elevation without using the that secure desktop. Default: Prompt forprompting: credentials (home) / Automatically deny elevation (enterprise) The options are: ò Disabled: running users desktops that leverage delegated installation technologies like registry Group Policy This securityEnterprises setting enables thestandard redirection of legacy application write failures to defined locations in both the and Software Install (GPSI) or SMS will -Maximum à\Program Files (x86)\, including subdirectories for 64 bit versions of Windows application log size The options are: ò Disabled: Does not enforce PKI certificate chain validation before a ran given is permitted toruntime run. application file system. This feature mitigates those applications that historically as executable administrator and wrote data Default: Prompt for consent This security setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable ò Enabled: Admin(home) Approval Mode and all other UAC policies are dependent on this option being enabled. Changing this the setting requires a system reboot. Default: Enabled / Disabled (enterprise) Maximum security log size back to either %ProgramFiles%, %Windir%; %Windir%\system32 or HKLM\Software\.... Note: Windows enforces a PKI signature check on interactive application that requests executionofwith UIAccess integrity level regardless of the state of this secure desktop for elevation prompts being used byany a standard user. This security setting specifies the maximum size of the application event log, which has a maximum 4 GB. ò Enabled: All elevation requests by default will go to the secure desktop Default: Disabled Maximum system log size ò Disabled: Approval Mode user type size and of allthe related UACevent policies be disabled. Note: the Security will notify that the overall security of the op This securityAdmin setting specifies the maximum security log,will which has failed a maximum of 4 GB.Center Virtualization facilitates theUIA running of pre-Vista (legacy) applications that historically to run size as Standard User. An The are: If youoptions enable this setting, programs including Windows Remote Assistance can automatically disable the secure desktop Prevent local guests group from accessing application log Notes ò Disabled: All elevation requests will go to the interactive users desktop administrator runningspecifies only Windows Vista compliant applications maylog, choose to has disable this feature unnecessary. This security setting the maximum size of the system event which a maximum sizeas ofit4isGB. for elevation Unless you have also disabled Default: Enabled Prevent localprompts. guests group from accessing security logelevation prompts, the prompts will appear on the interactive user's Notes ò Enabled: Ansetting application will only launch with UIAccess integrity if it resides in a secureevent location desktop instead of the desktop. This security determines ifofguests prevented from accessing the application log. in the file system. Log file sizes must be asecure multiple 64 KB.are Ifsystem you enter Default: Enabled Prevent localare: guests group from accessing log a value that is not a multiple of 64 KB, Event Viewer will set the log file size to a multiple of 64 KB. The options Notes setting does not appear in the Local Computer Policy object. This security setting determines if guests are prevented from accessing the security event log. Log fileapplication sizesAnmust be a multiple of 64 with KB. UIAccess If you enter a valueeven that ifisitnot a multiple of 64 KB, Eventlocation Viewerin will set log file size to a multiple of 64 KB. Retain ò you Disabled: will launch integrity does not reside in a secure the filethe system. If disable orapplication dolog not configure this setting, the secure desktop can only be disabled by the user of the desktop Notes Event Log size and log wrapping should be defined to match the business and security requirements youinteractive determined when designing your enterprise security p setting does not appear in the Local Policy object. This security setting determines ifof guests are prevented accessing system event log. ò Enabled: Facilitates the runtime redirection of application write failures to defined user both the Log file sizes must be a multiple 64 KB.Computer If you enter a from value that is notthe a multiple of 64locations KB, EventforViewer willfile setsystem the logand file size to a multiple of 64 KB. or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" setting. Retain security log Default: Forsize theand Windows Server 2003 family, 16 MB; for Windows XP Professional Service Pack 1, 8 MB;determined for Windows XP Professional, 512 KB. Notes Event Log wrapping should be defined match business security requirements when designing your enterprise p registry. setting does notlog appear in the the Local Computer Policy object. This security setting determines the number of days'to worth of the events to be and retained for the applicationyou log if the retention method for the application logsecurity is By Da Default: Enabled This setting does not appear in Local Computer Policy object. Retain system log Default: For the Windows Server 2003 family, 16 MB; for Windows XP Professional Service Pack 1, 8 MB; for Windows XP Professional, 512 KB. Notes Event Log size and log wrapping should be defined to match the business and security requirements you determined when designing your Enterprise Security UIA programs arenot designed toininteract with Windows and application programs onXP. behalf a user.log This setting allowsmethod UIA for the security log is By Days. P affects only computers running Windows 2000 and Windows This securitydoes setting determines the number of days'Policy worth of events to be retained for theofsecurity if the retention This setting appear the Local Computer object. Retention method for application log ò Disabled: Applications that write data to locations will simply fail assure they did the in previous Windows. Default: For the Windows Server 2003 16 MB; for Windows XP Professional Service Pack 1,versions 8application MB; forofto Windows XP KB. Set this value only if the you archive the logfamily, atprotected scheduled intervals and youcases, make that Maximum log sizeon is Professional, large enough 512 to accommodate the i programs to bypass secure desktop to increase usability inevents certain but allowing elevation requests appear Default: Enabled. affects only computers running Windows 2000 and Windows XP. This security setting determines the number of days' worth of to be retained for the system log if the retention method for the system log is By Days. This setting does not appear inlog the Local Computer Policy object. Retention method for security the regular interactive desktop instead of the secure desktop increases your security risk. Set this value only if you archive the log at scheduled intervals and you make sure that the Maximum security log size is large enough to accommodate the inte A user must possess the Manage auditing and security log user right to access security log. affects only the computers running Windows 2000 and Windows This security setting determines "wrapping" method for the application log. theXP. Default : Enabled Notes Retention method system log the log at scheduled intervals and you make sure that the Maximum system log size is large enough to accommodate the inter Default: Enabled. Set this value only for if you archive Default: Enabled. This setting determines thetoin"wrapping" method the security log. issues, such as the UAC elevation prompt, UIA Since UIA programs must able respond promptsfor regarding security Note:security This setting does notbe appear the LocaltoComputer Policy object. Restricted Groups If yousetting do not archive the application log, inComputer dialog boxafor this policy, select the Define this policy setting check box, and then click Overwrite even This does appear in the Local Policy object. programs must benot highly trusted. Inin order tothe beProperties considered trusted, UIA Default: None. This security setting determines the "wrapping" method forPolicy the system log.program must be digitally signed. By default, UIA Note: This setting does not appear the Local Computer object. System Services security settings A userdo must possess thesecurity Manage auditing securitydialog log user to access security log. this policy setting check box, and then click Overwrite events If you not archive the log, in theand Properties boxright for this policy, the select the Define programs can be run only from the following protected paths: Default: None. This setting an administrator two properties for security-sensitive groups groups). If yousecurity archive the settings logallows at scheduled intervals, to in define the Properties dialog box for this policy, select the ("restricted" Define this policy setting check box, and then click Overwrite e Default: Registry security ..\Program Files\ (and subfolders) If you doNone. not archive the system log, in the Properties dialog box for this policy, select the Define this policy setting check box, and then click Overwrite events a Allows an ..\Program administrator to define the startup mode (manual, automatic, orfor disabled) as well asthe theDefine accessthis permissions (Start, Stop, or Pause) all system sere If you archive the log at scheduled intervals, in the Properties dialog box this policy, select policy setting check box, and thenforclick Overwrite Files (x86)\ (and subfolders, in 64-bit versions of Windows only) File System security settings The two properties are Members and Member Of. The Members list defines who belongs and who does notpolicy belong to thecheck restricted group. The Member Of list s If you must retain all the events in the log, in the Properties dialog box for this policy, select the Define this setting box, and then click Do not overw Allows an administrator to define access permissions (on discretionary access control lists (DACLs)) and audit settings (on system access control lists (SACLs) ..\Windows\System32\ If you archive the log at scheduled intervals, in the Properties dialog box for this policy, select the Define this policy setting check box, and then click Overwrite e Default: Undefined. If you must retain all theto events inaccess the log,permissions in the Properties dialog box for this policy, select(DACLs)) the Define thisaudit policy setting(on check box,access and then click Do not overw Allows administrator define (on discretionary control settings system control (SACLs) When aan Restricted Groups Policy isinenforced, any current member of a access restricted grouplists that is not onand the Members list is removed. Any user on thelists Members lis Note: This settingtodoes not appear the Local Computer Default: Undefined. The a protected be disabledPolicy by theobject. "User Account Control: Only If yourequirement must retain allbe theinevents in thepath log, can in the Properties dialog box for this policy, select theelevate Define UIAccess this policy applications setting check box, and then click Do not overw Notes Note: This setting does not appear in the Local Computer Policy object. that are installed in secure locations" setting. Default: You can Undefined. use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that are Default: None. Note: Note: This This setting setting does does not not appear appear in in the the Local Local Computer Computer Policy Policy object. object. This setting does applies not appear in the Local Computer Policy object. Default: None. While this setting to appear any UIAin program, itComputer will be used primarily in certain users Windows example, Remote Assistance scenarios. The Note: This setting doescreate not the Local Policy object. For example, you can a Restricted Groups policy to only allow specified and can John) to be members of the Administrators group. If you choose to set system service startup to Automatic, perform adequate testing to (for verify that theAlice services start without user intervention. WindowsNone. Remote Assistance program in Windows Vista is a UIA program. Default: For performance optimization, set unnecessary or unused services to Manual. There are two ways to apply Restricted Groups policy: If a user requests remote assistance from an administrator and the remote assistance session is established, any elevation promptsthe appear interactive user'swhich secure desktop and during the administrator's session is paused. To avoid pausing Define policyon in the a security template, will be applied configurationremote on your local computer. the remote administrator’s session requests, ,the means user may the "Allow IT Expert respond User of policy. The security settings are re Define the setting on a Group Policyduring objectelevation (GPO) directly, which thatselect the policy goes into effectto with every to refresh Account Control prompts" check box when setting up the remote assistance session. However, selecting this check box itself Default: None specified. requires that the interactive user respond to an elevation prompt on the secure desktop. If the interactive user is a standard user, the user does not have the required credentials to allow elevation. Caution

If enable this setting, ("User Account Control: applications to prompt fornot elevation using the policy members list is removed. This c If you a Restricted Groups policy is defined and GroupAllow PolicyUIAccess is refreshed, any current member on the without Restricted Groups secure desktop”), , requests for elevation are automatically sent to the interactive desktop (not the secure desktop) and also appear Notes on the remote administrator's view of the desktop during a Windows Remote Assistance session, and the remote administrator is able to provide the appropriate credentials for elevation. Restricted Groups should be used primarily to configure membership of local groups on workstation or member servers. This setting does notlist change behavior of the UAC prompt foran administrators. An empty Members meansthe that the restricted groupelevation has no members; empty Member Of list means that the groups to which the restricted group belongs If you plan to enable this setting, you should also review the effect of the "User Account Control: Behavior of the elevation prompt for standard users" setting. If it is configured as "Automatically deny elevation requests" elevation requests will not be presented to the user.

Reboot Required No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No No

No No No No No No No No No No No No Yes Yes No No Yes No No No No No No No No No Yes No No No No No No No No No No No No No No No No No Yes Yes Yes Yes Yes No No No No No No No Yes No No No Yes Yes

No No No No Yes No No No No No Yes No Yes No Yes Yes Yes No No No No No No No Yes No No No No No No No No No No No No No No No No No No No

Related Documents


More Documents from ""