Let Windows apps activate with voice while the system is locked


This policy setting specifies whether Windows apps can be activated by voice while the system is locked.

If you choose the "User is in control" option, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device.

If you choose the "Force Allow" option, users can interact with applications using speech while the system is locked and employees in your organization cannot change it.

If you choose the "Force Deny" option, users cannot interact with applications using speech while the system is locked and employees in your organization cannot change it.

If you disable or do not configure this policy setting, employees in your organization can decide whether users can interact with applications using speech while the system is locked by using Settings > Privacy on the device.

This policy is applied to Windows apps and Cortana. It takes precedence of the "Allow Cortana above lock" policy. This policy is applicable only when "Allow voice activation" policy is configured to allow applications to be activated with voice.

Supported on: At least Windows 10 Server, Windows 10 or Windows 10 RT

Default for all apps:


  1. User is in control
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSoftware\Policies\Microsoft\Windows\AppPrivacy
    Value NameLetAppsActivateWithVoiceAboveLock
    Value TypeREG_DWORD
    Value0
  2. Force Allow
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSoftware\Policies\Microsoft\Windows\AppPrivacy
    Value NameLetAppsActivateWithVoiceAboveLock
    Value TypeREG_DWORD
    Value1
  3. Force Deny
    Registry HiveHKEY_LOCAL_MACHINE
    Registry PathSoftware\Policies\Microsoft\Windows\AppPrivacy
    Value NameLetAppsActivateWithVoiceAboveLock
    Value TypeREG_DWORD
    Value2


appprivacy.admx

Administrative Templates (Computers)

Administrative Templates (Users)