Microsoft admits Windows 11’s default apps system needs work – and changes are coming

Windows 11 working on a laptop PC
(Image credit: Shutterstock)

Windows 11 is getting some fine-tuning around how default app selections are handled and how apps are pinned on the desktop, making these systems work better and with more overall consistency.

XDA Developers spotted that Microsoft wrote a blog post on its new ‘principled approach’ to these app behaviors, with the incoming changes set to arrive in testing (Dev channel) in the “coming months,” we’re told.

The first measure to be implemented is with app defaults. Windows 11 will get a new Settings deep link URI (uniform resource identifier), allowing developers to take users directly to the correct place in Settings whenever any given app flags itself up as wanting to be the default.

The default app is the software which is opened automatically for a specific file format, so for example, your default browser is the one used when you click a link in, say, an email.

Secondly, Microsoft is changing the way that pinning apps – putting icons permanently on the Start menu or taskbar – works, by introducing a new notification. In the case that an app wants to request being pinned, this notification will pop up explaining just that, allowing the user to either click Accept or Decline.

Crucially, the software giant wants consistency with these interface tweaks, so all third-party software, and Microsoft’s own core apps for Windows 11, work the same way and abide by these rules. That’s the plan, anyway, although whether things work out this neatly, we’ll just have to wait and see.

Windows 11 Pinning Prompt

(Image credit: Microsoft)

Analysis: Defending against dodginess, and making up for past mistakes

As made clear in its blog post, part of Microsoft’s aim with this tweaking of app behavior is defending against “unrequested modifications” from dodgy developers. In other words, things happening in the background unbeknownst to the user, and the likes of adware or other rogue software managing to infiltrate into the system.

It’s also designed, no doubt, to reassure Windows 11 users that Microsoft is putting the past well and truly behind it regarding the firm’s own policies on default apps, which have been a source of criticism previously.

You might remember that when Windows 11 first launched, Microsoft made it an unnecessarily clunky process to change browser defaults away from its own Edge product (you had to go through every file type and change the preference individually, such as HTML, PDF and so on – a ridiculous state of affairs, really).

That nonsense was canned a year ago now, but it still lives on in the memories of some folks (likely because of the many other ways Microsoft has tried to push Edge within Windows 11).

Indeed, Microsoft even mentions its browser specifically in the post, noting that: “We are committing that Microsoft Edge will release an update that adopts the new Settings deep link URI for defaults and public pinning APIs as they become available.”

At any rate, this is a welcome move, although in all honesty, app defaults should never have appeared in the state they were when Windows 11 was launched in the first place. Mind you, the same could be said about a number of things in the Windows 11 interface upon its release, with the OS having very much been a work in progress as Microsoft has gone along.

Darren is a freelancer writing news and features for TechRadar (and occasionally T3) across a broad range of computing topics including CPUs, GPUs, various other hardware, VPNs, antivirus and more. He has written about tech for the best part of three decades, and writes books in his spare time (his debut novel - 'I Know What You Did Last Supper' - was published by Hachette UK in 2013).