Earlier, we shared you the guide to control OneDrive sync settings using Group Policy. In this article, we will see how you can use Group Policy to prevent users from syncing personal OneDrive accounts. By default, users can sync their personal OneDrive accounts. For that, they can use their personal Microsoft account to sign in to OneDrive sync app.

However, sometimes IT admin may require to prevent clients from using their personal identities on corporate machines. And this is one of the real example why you would need to prevent users from syncing their personal OneDrive accounts. Usually, when clients are using corporate account, they should not sync their personal account. But it is not possible to refrain users from doing so, because by default they are allowed to sync all type of accounts. Once you configure a relevant setting for this, you should be able to block them from syncing their personal OneDrive accounts.

How to prevent users from syncing personal OneDrive accounts

Method 1 – Using Group Policy

1. Open GPO Editor by running gpedit.msc in Windows client edition and by using gpmc.msc command in Windows Server.

2. Next, open the GPO Editor window, navigate here:

User Configuration > Administrative Templates > OneDrive

Note: You should have Policies folder after Computer Configuration, if you’re on Windows Server.

How to prevent users from syncing personal OneDrive accounts

3. In the right pane of OneDrive folder, locate Prevent users from syncing personal OneDrive accounts policy setting. Double-click on the setting to modify its status.

How to prevent users from syncing personal OneDrive accounts

4. Finally, set the policy status to Enabled and click Apply then OK. Close Group Policy Editor and refresh Group Policy Engine to make changes effective.

Method 2 – Using Registry

1. Open Registry Editor.

2. Go to the following registry key:

HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\OneDrive

3. In the right pane of OneDrive registry key, create a new registry DWORD (REG_DWORD) and name it as DisablePersonalSync. Set its Value data to 1.

4. Close Registry Editor.

Now when clients will sign out and then sign in back, they can no longer sync their personal OneDrive accounts. If they were already syncing their personal OneDrive accounts, it won’t be possible to continue it.

Later, if you need to restore default behaviour i.e. to allow syncing personal OneDrive accounts, you can change policy setting to Not Configured or delete the DisablePersonalSync registry DWORD.

That’s it!

Leave a Reply

Your email address will not be published. Required fields are marked *