From 1401fa7938bd94b31128dc723bd7e0446c5ea82f Mon Sep 17 00:00:00 2001 From: Evan Miller Date: Fri, 10 Jan 2020 14:28:11 -0800 Subject: [PATCH 001/107] Add flash device locked by others to HoloLens FAQs @scooley @yannisle Adding how to recover a HoloLens if locked out of a device. --- devices/hololens/hololens-FAQ.md | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index a183165e4a..e11c2611e8 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -45,6 +45,7 @@ This FAQ addresses the following questions and issues: - [My HoloLens isn't running well, is unresponsive, or won't start](#my-hololens-isnt-running-well-is-unresponsive-or-wont-start) - [How do I delete all spaces?](#how-do-i-delete-all-spaces) - [I cannot find or use the keyboard to type in the HoloLens 2 Emulator](#i-cannot-find-or-use-the-keyboard-to-type-in-the-hololens-2-emulator) +- [I can't log in to a HoloLens because it was previously set up for someone else](#I-cant-log-in-to-a-HoloLens-because-it-was-previously-set-up-for-someone-else) ## My holograms don't look right or are moving around @@ -204,6 +205,14 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe [Back to list](#list) +## I can't log in to a HoloLens because it was previously set up for someone else + +If your device was previously set up for someone else, either a client or former employee and you don't have their password to unlock the device there are two solutions. +- If your device is MDM managed by Intune then you can remotely [Wipe](/IntuneDocs/intune/remote-actions/devices-wipe/) the device and it'll reflash itself. Make sure to leave **Retain enrollment state and user account** unchecked. +- If you have the device with you then you can put the device into **Flashing Mode** and use Advanced Recovery Companion to [recover](https://review.docs.microsoft.com/hololens/hololens-recovery?branch=master#hololens-2) the device. + +[Back to list](#list) + ## How do I delete all spaces? *Coming soon* @@ -215,3 +224,4 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe *Coming soon* [Back to list](#list) + From 1eef3bb47641c1bf714ede773351ad122f3017f5 Mon Sep 17 00:00:00 2001 From: Anca-Ioana Martin <48067601+ancmarti@users.noreply.github.com> Date: Fri, 17 Jan 2020 13:23:24 +0200 Subject: [PATCH 002/107] Documenting known-issue with MSA service --- windows/client-management/mdm/policy-csp-accounts.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/client-management/mdm/policy-csp-accounts.md b/windows/client-management/mdm/policy-csp-accounts.md index e978cc82da..f097cc7b37 100644 --- a/windows/client-management/mdm/policy-csp-accounts.md +++ b/windows/client-management/mdm/policy-csp-accounts.md @@ -232,6 +232,9 @@ Added in Windows 10, version 1703. Allows IT Admins the ability to disable the " > [!NOTE] > If the MSA service is disabled, Windows Update will no longer offer feature updates to devices running Windows 10 1709 or higher. See [Feature updates are not being offered while other updates are](https://docs.microsoft.com/windows/deployment/update/windows-update-troubleshooting#feature-updates-are-not-being-offered-while-other-updates-are). +> [!NOTE] +> If the MSA service is disabled, the Subscription Activation feature will not work properly and your users will not be able to “step-up” from Windows 10 Pro to Windows 10 Enterprise, because the MSA ticket for license authentication cannot be generated. The machine will remain on Windows 10 Pro and no error will be displayed in the Activation Settings app. + The following list shows the supported values: From a9e14d89123e3b02729dbb3c383dc91fc4487933 Mon Sep 17 00:00:00 2001 From: Evan Miller Date: Mon, 27 Jan 2020 13:54:47 -0800 Subject: [PATCH 003/107] remove review. from url @scooley Made requested change --- devices/hololens/hololens-FAQ.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index e11c2611e8..c91612ffa0 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -209,7 +209,7 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe If your device was previously set up for someone else, either a client or former employee and you don't have their password to unlock the device there are two solutions. - If your device is MDM managed by Intune then you can remotely [Wipe](/IntuneDocs/intune/remote-actions/devices-wipe/) the device and it'll reflash itself. Make sure to leave **Retain enrollment state and user account** unchecked. -- If you have the device with you then you can put the device into **Flashing Mode** and use Advanced Recovery Companion to [recover](https://review.docs.microsoft.com/hololens/hololens-recovery?branch=master#hololens-2) the device. +- If you have the device with you then you can put the device into **Flashing Mode** and use Advanced Recovery Companion to [recover](https://docs.microsoft.com/hololens/hololens-recovery?branch=master#hololens-2) the device. [Back to list](#list) From af19fef290abb8455cb09412a2c2fb019b73ca37 Mon Sep 17 00:00:00 2001 From: illfated Date: Thu, 30 Jan 2020 01:56:40 +0100 Subject: [PATCH 004/107] MSD-ATP/Deployment: improve grammar & readability Description: As pointed out in issue ticket #5949 (Typos in the Adoption section), this document needs some proofreading for grammar & semantics. Thanks to chhatley for opening the issue ticket. Changes proposed: - add some commas for grammar & readability - rearrange a couple of sentences for readability - add the missing newline at the end of the document issue ticket closure or reference: Closes #5949 --- .../prepare-deployment.md | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index 60c0833058..2fc67b8211 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -138,16 +138,16 @@ structure required for your environment. ## Adoption Order -In many cases organizations will have existing endpoint security products in -place. The bare minimum every organization should have is an antivirus solution. But in some cases an organization might also already implanted an EDR solution. -Historically, replacing any security solution was time intensive and difficult -to achieve due to the tight hooks into the application layer and infrastructure +In many cases, organizations will have existing endpoint security products in +place. The bare minimum every organization should have is an antivirus solution. But in some cases, an organization might also have implanted an EDR solution already. +Historically, replacing any security solution used to be time intensive and difficult +to achieve, due to the tight hooks into the application layer and infrastructure dependencies. However, because Microsoft Defender ATP is built into the -operating system, replacing third-party solutions is easy to achieve. +operating system, replacing third-party solutions is now easy to achieve. -Choose which component of Microsoft Defender ATP to be used and remove the ones -that do not apply. The table below indicates the Microsoft recommendation on the -order on how the endpoint security suite should be enabled. +Choose the component of Microsoft Defender ATP to be used and remove the ones +that do not apply. The table below indicates the order Microsoft recommends for +how the endpoint security suite should be enabled. | Component | Description | Adoption Order Rank | |-----------------------------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|---------------------| @@ -159,4 +159,4 @@ order on how the endpoint security suite should be enabled. | Microsoft Threat Experts (MTE) | Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don't get missed. [Learn more.](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts) | Not applicable | ## Related topic -- [Production deployment](production-deployment.md) \ No newline at end of file +- [Production deployment](production-deployment.md) From cf67f940e726851e59710ecb505de60b8aa500e9 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 4 Feb 2020 09:33:28 +0500 Subject: [PATCH 005/107] Delete config-mgr-semm-fig3.png --- devices/surface/images/config-mgr-semm-fig3.png | Bin 31171 -> 0 bytes 1 file changed, 0 insertions(+), 0 deletions(-) delete mode 100644 devices/surface/images/config-mgr-semm-fig3.png diff --git a/devices/surface/images/config-mgr-semm-fig3.png b/devices/surface/images/config-mgr-semm-fig3.png deleted file mode 100644 index c844b6053171b4d1d7b55659dbf08e3a0ccae3ec..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 31171 zcmce7c|6o@+qVdbEGa4>DpK~cZ%L7CMcEl^vW$Ia$Wlm%$vT)8OR{fcH+C_h>%QOnexB#^zMuE~!{=va&gD42=dpax<2ZjY4|O$8oxE_8ii+x# z=KZ_+R8-U+lt23ubW~Kw+WOvJru=ZsOJCy-RZ0KFCCZ264yrn;R8-{&jQiHKl+O(A z_f5R0sF*tr|BfZ!VCJHt3NY5ZtNPgA64#_xdZo_?YJv(!`t`gx!5~t9<;)gsEqkpE zBlV+ibJUgRv{_=<6wk>VS3SOVV-uCjksa2p&OJ0syO5yd zYS8Qy@SQ8+7`514>hSxw_}X!NVITyPS~%gtk$T7WSICx($}1XUjtk*p!Aq4R z`A?y7Sz5v68K8xlxs3&}nWylzVKS8LTe;8r^Ics8J?Rtu8dy&`EL+@Pqh*%6b#%7a zzOK1=LAC0|q#Qct4OY6(jJ|3Lr}#GAZQ}~4!Lr*kDISya+Le)9!2@zY)Mje#l@0Gp zw0~8grdvCqEAKy$t<-SRJG6#Q&-)r(fof1nVPA`|ExFNh=M&HBXJ_$g6u4he>iqt* z9T`VCi6N5G(yRp+(+t~R0`#R6*1nBaAy;2oDtp^VD2@JAP#6FWt|&?QL1VMo(|9tZ zu(m{bqeo=v$*&PYPJAx;Ng}dH<%ig8DPvf=-*G0(7RE@w_ZS$Ro0t5yAYD&b=Uhqs zfJCBHPlAB5AIpf2?DW+&J`A%H47G-W%QRjat@-XLm=%y}2Sd$J;qD-^ynmIPdOE}A za%x5*L#ClF!Bp_Vf}`d5MXA-NuoD$EpH?}3xXr!`O$xoq7)l?tCG3*0*Lp>SqgsD! zD{=u37yH_H+3HvP^VTCw&K-T2&57^>x}3@;4d#n6l2-YRNq#P|BPg%To<{OcXI8*E zva$tNztqUWt;paCvJ#uIbbeV4sk{-tV`lVtgn zCkI|0gRKqH6uD%VW@9Ft_cg3n*OBPb!adw%(V9RASIrbCv`>Ob(*JbI+kpIcJJsD! z2%k3}XCA^r*<={q+NV+;4JS*0o@!Kjs_ToN;o~m8?C^Hk9VlS5u{k@OIf5Sedq0mw zP&VWUNtTdb5ie<~Dy969yts`Tw7g|@>J7xYpLH0ae_-ECvX$(r4eQ)T1~e&=ny&lB z=P79CW_wr5lbTG44Ek=fzFGTHdaK4G4H_6fU=m>G@+Exfo$M+uQXAB6aaY-g1b%P|@d@;PZPIXJrrhNek9Sn7LO7V&a(-0@k{z8)44Q0()KVUYxTOUs6-}W= zTVwgcf{|z5BoI6sx`&IWC~Dp49P#%p|EK-8@{Cv{6@fTGh?U^m?YZ-~UqqP!_I~No zuR{|0JByRpsw8={%Co@I^}=@EEAZWZe2?DAIl!sCAH;Qb zv*kg8I`hrd+a)2hR~mmtq#$`}Y4pw(JYFFSDBV}h_Hf`mca5bv0ny1Xib?lhm+(*L z>)S?#L``m66x~B)xpXbHScFf61VvObiuhGf1psHC|*-f42xwcE~UMp zM6j$X4mm-NP#z}p5qcsvMsi$&cR^+MjC*0mPp)}gKh@Zvm4Q99;y>5JN=K2(X?E9L zc93GM7&{t@C9{|}uh?eQU%IK=JXM}zX^2)i{*as}LW+_sJpg$)m|v*fs%3=08M$Qx zK7xg5NtXe1dK>dC;db8xAN26Hd!5X5U7_G7Cdh*Vv`i4uj;LKWCD2}yB&-U z2ihu407}&J8x#zX9%jZ)=QR-#?>>g!*WxBvIRrfO!uj#To?i6+Evwpm{r7XV;AiGv zz>*a@2vgGOtR&7mPL`Y?c3u*fJYf;l^vd-WbY_BwG^)um&;6^MMRjqmVxqs?rBC)J z9gW|mVj2gPHq4naq~g}eUyl!MwNIA2w%kHrKAB?FhuG;#yQ^$E0}$O$GYnVP;={ly zMutMd09NZ}GR@MhD>cd%jNR z;j~?6Uxrfv51f6cqG-*ltG@Sa^YnTQ%Xke~H=FZ7?_g2oQ}bRz=-M(*?ZFE%khG`+ z^guUDaG-c>tE4eWOg3Qbd6pGHO&=ntyqZJgJix4dh7+&{!O37|-50Lq01JzY^4^VMQ%wT+13X~U}WyLdBDYZn!1L?}y{9ymwpe-k&bwXhY z9ikmT?S5GWwKlFkFCc-14EY9uc=JmjRhM=i`_?VF@UF*Pe_t%R^UQT`WdiV%{(*xm zMyLH7Gnkn!N|Qd~X0N6Uo|o1f(z9OG?YEW#1|;V2`T@fOO#;^wc5^i@xrY4mIpHyg z>E`LJY#KqYM{k_FOM2hAF!5vj9I(#3%YIGMk2wb{F0!)Djme2{Y^TU&J=i+ClI2af zMOUYGhb$Yt#>up_7tBN5X;OW%BmZ`!3O{-=^Sjutm|Av9qKY`0fw@OaiT2JLl?Rc# z3!9lT1NLZ^(~ermSd{tkxou;C;pCyom*|Q8TAmHy!5sKXoAgr6wh`e9E+(NUABY{# z+t%2yHFLjpjhpFkT@G)-y5x>7UAGxy#+iY5UCoJ^8BIZmkzv6K0+@C2<)@4dM) zVa&ZZc!YwH!~d&OU+DMqBWIpE24G#aCgpa zaptj`H>q=Ic?rA~RL{w6NiKYgd+%*zN0}<{*iQL1Bo{6xVrV`NFE_5RG}rBH+}oWL z%yNU}i!ewxj_G0GqNn5@`H2bvttQ#*B^R988ZpdAfGP1H2=8W$*@W zwH^M#QA2xwzT4wh;#z<~9a;>9@2%g~K@R!yth#+}Aog_=#=ml5y~Is(+Ygrtr4g7u zn=UiD_*~QP-U3Act3ivz09z1q+L3sF{cKeQX4Xxhw4=&x;NR>bT%_!j=Rvw9>nLOA zhO~^13Z3K)5n{`$eV4ssS0ATi zsZF0!>Ak0c1y@-zS0MZ$&BIWn@k_-$hL0{oP<y|2Jxi)wYsx@G2G>|Oj7(W741;rh`UF(OhN0&I=Vc8a*2kpD z#M|1x1vBTJ`ok*!GNMdx0C^*I6Qzy}J!_?wWYhd^83HAcXKdKdP>JDAnFyicP#eDF=DJapo_t6qcZgO>Gr z$NV*#`-hMTy@IXX(w>m=Mok&Q`9Wa0c^0$sI=02w)ubC7SO|U%j#IO3 zM}LD6cX17m&bNt{MhAH}s8EAl(f;%m=$;kF2k-#PrfV?V2LrA>3zArN|L1(MneI{* z6g>1%J{0XosALrk{b{T&iVa|D+31Y_Qa= z%}GKPD5nZ$;|LX=Yk|Kfrt zmEHLojE|By!QElKc(Vd7?31(vhRjJ8VcXx?pXUwE0<^FZS<8I7qOLC}sv@2N?1lC! zijcjI_;Rt`PuO8#9<$~c=v06y{l%_T2AMnFl9@@}pV)&%UE5mi+an`X4}}*0Vf9d5 z?gzRiPMmwCoEsC_o@c*3?hA3pZc$qVn53KEi5{y(%NsXmmSu{}$7(ES1(+ZuEjf{& zKhoQ5cqT$7bhKrJ;lalnE>?EKh9YC#S`eIO_>AP{vwDM)KbB>XQ~mQ?8-tKzENa>U zQ!5L~d7QBg(c?{x(*ij@T+$&&y|^+4UBhi=dYEp(uH7vAo}mQ$nCWgg%a9s-^q;uJ zzhL@;fj***vVx^sKNdFa_ZKcr!ng1^D#yC2KT6=w}vbQ}SUe#lM?K)K2vRw5xf&Qk>%Sn~pFTSJ;!azpln$1bQ z5I@!$S`@l69%Ba~Qi<>FS3-KEr)4Zsx2seryP}cLK>s&&nM$4q zO@uhP1X0#LzSPI%pehi#bMm8s4HA3n$4fG!j`pfAm`jAquc@;E1d*}qe=0L#1N-!} z)o2yc08ht=aK*}ay~M=<0~gDtzMb#wv~TY5dbJQ&S?1i@-q{%wM5`TbCf z47emlurR3^u1PuX553sWy`HKP-lNBakALGYcXbyfBAu$;VI*4f#n;gQmS0sqB?#0Q zL%`p3+sw#9BbwNCzbQy;rEVwa042-Ow>j8#Lyn8E&;Ag-_|wYq!}Owkg)G~K{@A=* zzM6%krc`NjCcn=GKwoN%|4l8jO*ylK!jFym%uBWqcR#-Z=;4rmt#$D^gWuJKxJ@~$ zHj9{m`C#TWcca5eX#}Q{(`5Sp`=4bz<{>Yct@35uG6#;auRi$t8=uAL0ov{#lyT2t zA|sY0{{fhQd0@pG#kx=F2er}3GK$L}AkYw1G-0!0$VIaFJd7iS`1BsiGk)`j^q2X< zGj2p7Hn1k2-_PZ{;Hs%BCa53I!cAAMT#_;B%9*--o;)owcM6jl3w=+seP zg&zx*0m14SQ@9&i>F$!}ACq`!%4L7Fb)5Fz$X#L+u(*HU61caDoN!?S*_oNYtf)Bi zP&TwE>gigf0{x+?9_=yx(4kpUWOwLWfZtr|XgEyv;0X<5kg8vNzX%wt`ixLHP)$bE zrLC#ZGM!;-85bp6Fw-2EJPK%vL$L6+NwTI+>`?N29gSmagTCpFa|hcIE;rs`;=PSCePGx;?4juOh9R=&9F;ysOA72m30_E!B6JrFx4>#>3LH@++!<+){#!g%nA~5zr`7r&E z>tgJtlVIs9dWar1T{{~C(Ur> z5r3{?Z?jOZ^>*sWazC!Ke=xW{Ds+DMxi%drds?t?-$st8sL%)Y?Bt@((!-V*L9C~Xc>6`Wc~HA|~5%y3UQHad{zP9<^}Q2v9r{xjbA>eeQxkZTE)Xlx4F zwSqPsbC*>R%*@c1?;8T>i5Nj2Z=5jffeffwHXGbsyPl3JnJbM)kEyM5YEKx2tVmLl zx;W{B!24^GiMixmwSBimA;5A9;6hKu*Hi$1?#BDLOc*Ezd58P}_9A2~ARy?Y$kI^Y z5KEsKEwr|8%V;f=&Ber|w-lbjCq_so!7$Yc1>`3n4c)C6AD3WYR+1<(WuDJbNt8mx zD!kgJQK)W)osrUz>i$ZVG4SF+? zB80C{KEhv)FEs(Tupv>}j<4}IxiZW*e;UgY5;*OW47!4{RCrB#jb9r783NqC8E1b1 zY%DM)M7*pFk-sz1$TGP0cwoUe{zVqMtMJ&5!7HYtG^RD_^irdOA)enN09y=8vJ+mQ z_4+4ivh^kGcY~{4OB-{lp-Y5}i@^s3$Z(CLn1$L<{Rh2kT-`$GPG2?C?z@O#Or@Su zie!AD_h3ixl9q9v{Gjxb!}OXtYJB`(mwleXS45GGwx72$+?PtPhC)bMSmTb#Y`(V2 zdtGib5>J>j+_wipO?vH5?y*lV@J1MC8t?H*Cvl)BlNu2`Tu_lzM5g?YNCRDo0^jfA z>E7e_(*3lPBLt>wBP?J6-H#~~9J%A2oA7O^S}V#-uRYtWQ-PGB19fY+?s+w`t2W?BO+7mAO-fW1`TG{xjkoRDKfs=fv$zsg!K}T*Aa{g|##1GN2Lt(Ss)t>)j z_(LM|r)m5*mh*3a=8~Y)2SRU!EXk1l-}tVOPiWV&&2zUHv_?jVG}4TBfhUHR`(pD~ zr4vfnS9L6V#qimR0hUUj#KAR`Vre#fVq2`7cv<|1`fEQbCClUJSp@p0Btv8gyQ=_L zTfq1}B9i?IX|s9cj&zC*`|x>EiOVbgSXOgLB#woW-OLXQL=9x|Q->VBt91DVB~4U} z^*V7#<_Vc#I3uo`!tgz6w6ZLf&84&5P3(02_a0C>A0?J?^Qhv(Lel4EQXHzZnY@lj zQ%C2;MQ2(Z3=0aiBr1D+fT4Ti@r?=EfwNtlF%du6TzUw-9>)xuuNIsl9MfEX9Xw^E~ z<2R3=zx8Z7BiBGOcqER>lYRvZe>F9Cv%p2f)8uQT{Evvusr9J=)5Vu} zJMiBY@wmoqXRKN!6hbl?S;9$Vph~!KU)36tEK73YM+AVu%Y^p&;q-0m^P5#`Fdj`A z;(=y$FG&}P2yv1hu_cxZ)try$lQ;>w)^&W=+*nEBT9N@@BD-+b2`s_R`~~=qZjzoM zf^g*xSZ{xE&+aXI{&oy@DaVQ80b!Q&saPEZZrg?{$#plk9v$g6%-xGB@!JXDdEsag z`_-2>Gh_jjC1QlMJ@cmCb#e2l!gsNe(mlkt?d@IQcJ6A_n;}^C{qG04+aj(vNx}s4 z?T?Q{t#+Eeb0P(w-?YN7TuP*&I(O4>fK`qv?c#rW)Nv~YZ5OqPyJQM1=KIZ@G#p?) zEmxOyI|X8P;WPw!Qo2TBMa@m?+~w*oN>iOd@JI;p?F;Mi0NkT{x|%yCxnO{+r^r3s z7bV(A`NwFqx@-;8th$xpT8T-H%->~i008#?))igEbyDHRU2^{ogHQ1m=kLOFu% zm2&2#nc4%9o^>w5opfwbOCiV873kY;mysURLuXwBX~9`Qc)G z@8xDJbBoCg{57WbZ)O*x5T8z1X@73Sj93%#qTMRfEbft`W zf6TtE#M31L?<` zi;W2_eEG#X)n;aYx>J>ZXCZ*xbr1swS^aJz;JG(Sr|Ne3jTy(B*)U!Q$IjYfivFs0 zb6!o{oh9aO}}a;Qh{NHJ{MRPoQN_`>dx* zgay2@MtOYP*b3MKI0=C_$eN<>5cVKDBb$PiwZQGId-tREIrR!Dc@iVNY>Ff9&sK+X zuA%M%G~q&6MQS(rnL>wd4bSUOtqXQuh|J&4A@+#wZNJXq7rbFDq(?t~NDU%?xX@BXX7SLrCZeZ)lp8699k)-H3H9^H{6cGO z(ApcI**J4IjQu_Pfy@B(3hGVB1w`%%@mDA!r|SN#EbLlL4dB&CWyIZ8(@*!9+tpov zLnb461l6G@mn+Kt>!C0^@Wh2_o3s`hDo6ph>FE*RgwFP6RJ^79bx)Z+MA(a9lXs}k z3u4?Wv?RM7h?@mit@@jr=4R@tjlj05KJ%Yq%_mr$gA-YoqpyZTo5{aehj!Y!veOA% z#9Dg@XwsqBhhzTnYJ#v2l%sO%>WR_m#=W3EiYL-Wqai~hlGF01;ZmBYyiu`e(S5OG z$)wmho4YLv0mYZTFhE^t0#1Z~+G7c5%s@SzOnq!-@cqqxL#Ixo)V;x1rrOScImv1R zHw5A(K>Wr78^hZ*`|Xn3)4S0z*K$D*d;)wXr8{#Pr=eA(_w_8i{JCPV@`eU+*Ra7q zM7WQh>=BF3KCxf-%HmbP=1xX=ps!6Lgd_T*G~H%NyGh6Ic4}zf=fBnO5FtKKh1=*d zEeSWW<)Q1Ugz3XcZx+fiBIm$z6~UWqw22v^XEI7j3(?bJ3@HN^;o5m55R)--TRmPtI27C z^SvJj=Mni*rP>I|bNqhOe~!fO$F0}}E!;Tm0NR%ejL7Q!3)oBi^zID)N6`P}0dcd3 zHxkU&_m5d!G*+UZf5~RSM98xg(A>Y|H=+PuV*{x)7AvFiMx`^-uvF}+9CM59_8FL> z?+CmS$GjrqwjIRT)ZKxIDm=nHqJ)2Ed!+EKwBQut($i9>b>uI~Ayy=@GGr+-#HfkH zI@+lRk^&+gSeOc+$37UP^z4=EO~@=X1z9u&Wf6JagfxQi6}rwLOM=wIZHv$Ic*I-Y zoy!KLsYECexQnhT8Qa68MOK&*9R^_~lH8=(&xigTce|tL)Bv1|__0aU<%33opXxVD zx*~DlWo63{O(T`(xE6p|)~c@$qvdDRCi)kY|Cz-Rt4yhcmw`{KA0P7Y`4}{wf*pB8^w~=aX$nH~od8 zLZpvzf*_&Zw8T@sr1V3n;?$*VDn7m7p?2m$>0$tH{5!pf7+`%!pYpXnAjH>g(UJEl z;z?Et%qCQOqH1+TOSa%iiw&x+9_^fNEV?^J%mM+YeWy=$5PU6(SYs^}Y~ZH!)rCcm zS0U0_h;fk1TQK2kh$hk!j`N?G2aHuuMQ6VDE7GXJjYkp2PXtUaXcGHup#;uFEo0P0 z9k|YW|4) zAcK{%SBsNM3+BhhH@Bo3LU6op+~SxmX~sIi`zf9W-}HNb;yBB*xA66ZY%nFHG1^{m zWKtMpt?O=Go_NHc>Kgu4CcF34yFH#P)2~hv+AfjKPf%W0?1w;V5QvQ}=(3eUQiGmb z|4AWG`)G5`GwZZ!`(3M=mtT~a4_Q>5v$Yv|djb^iG*oy}!Uf9bnGkX0wIq)n`J}N8E|N4Qw>Ur*^wXLLH{_#SGyZ;hm{vL4fr|Z^0Ye9RSsIF$>^jdv0Cf1_Y zTX2Jg>_hstQEvWdtkwHd{`UbMobQqYO5*1Vsu~ImY1r@^nXaDJ=ulpNiamF65*|;S z-toU9Q! zqPjYam-iXLcuo|1m$Z+HE!AcZ!9wt<-qWL|+W|uZ(g*cAkbWePxNM6p1=*!$ zhnUJW>8*ZDP<|DRF9bBL645Ip13nd4A?5?%`%c*~aj5DwELR!06Dt+Wlp#1@ZrWcM z@X3r|;##wmh4+01@BagtRTk_wT}Xnkk*?B|0zHM3P*&{@o$|;elB-H~zQ-lqxu_nC zTg=@GurXG`ig;2{*>+O`9X%EJFy8&~sG+G_jizwe=a8ix>sF_X*u6s_P+1;lF+} z$~f)`6v6%FH%SSz!~8Nq8;YXPe!>o3Q#9yW^u?CTb6MU|8+O}O>HRkO)SeG?uX~!j z#svm%TK=p#nI>GErqtuM0O`xV)`lI7XEj0kGJ=gLi;$AT+G8YO_>Uw=TI;iJQ=|)gG*e?va)$ z70&Y5MHVXelfDe*geENAfJPaCVxy>+bL!I0>-~B@G#ksO)7OG!c#ppM-9)Lf(VjZnI`_k*9~Z zbu5GP?wM2Spv#O$q=BAIR_8EB5(hjudb(M$gaI zLR1LFPU{*6)r7WGWk}@p6Qhe8`Y*IPH7?(>5N)2`GLZOO5bvfh*1C+i;Xtmnjz;OA7)ay*~=w-$C;((oB&;ENl=IG8C_vi|G^B-m=?k&TEQ z!`WIrt)?!(;Hj`1L{`ub{qtxox*P5s$6X1=VFn(1!z-0OmUmwivgQ`!^=DVM-*A*8 z1>I#r*QGU_xWb0+0}FL){pmPsL)QUhQPG3t(u14SezYzh-Y-Cd`c5nXvpD#YyidRH z3p||_2X#$V@hd(E3DZ*Mf6HGxSh}G%T*2aA$HebWMP)!0Mqy9kEyr5yR4KbwaqIXh z{6OWPf}l}KzDPC8&vvRZ19rAGAc2OCs`mH;rNgb2d>i=ku){Sx(_!a_%jc;nmim79 z=5b~!0kr~$6O>HPOZ@>>S*kRq+-yFI9-RNHGZLSewR5@4bd=v)TI#U$Sr>Um(3t+S)ri@UB+AwgC4HjpyH1+cvK7ADxR zxJ{o&+P{IEV=6KfL7!UaW8THir<~(%nTp)Kg-yrQ=blnBskZEa_bF2@sRiLC3l$IGKRBPkt(KkAil?}oO2;0b(s(1J!oZVaSVZNeC#1qT`9mKCDFV@xsDrNyxlP{{5@q9f8Qjkgx+;bQ?_W$5K!qhp=VMujM|O9 zeYdq7S0rtJ;X4@LGe7oBAs-toVm4;51=#ll`6yV|T_5U=_k@uoi|wgi<_%Z2AKY!y zVYkpVo{(mNk_m!C>h7aHZ^8U=eb6VlEy?!4rqO}y`$$}_^c5hfs-$Aoo;5QI#2j5V z)sMV4ip^gse4R`%g9e;w^Eso3jNiR_kjdLs`{OcF$D$JRc~zsxY!H^M{qf*^zwv<6 z`I?E4N$=AV$b_eI+%%#b=2I?hxx$1Ztj8r_=AvGo)3^Ig-cuka-|ZWqWk2?c|1Iyh zv4(s2ZnC2Y??iNpqF>RvcKPm9)nh->rJk@y$h+<`*0}feL2o)O?khc(`QV=vkJY5& zY!y3c{)HW2vUWNC+)JSL-M$YCS(SGR9GZ@cDziQsp7r&icmKl2`eB zhbvY!iRPoBhV72(r|@SZch24u5tHK9j(kWfy70ntM<%xRRC^iO@D(J@um5Cj_Nkq# zYOMEURNm>0a1RYxjYx;O=0)QK)V(yzZq*xvfw%Z0fpcDNcl9>JnG~{)Fq&|u_Oo88 zAzpiS-4`gJeC}n|Xrq_mp@BOeYcE^RI2xDFUBur{kETWT*C7)BrL|*)-4DraS*jSI z{=(I_f$GQq#~$L}DoABE_1K1CvGkm6FNw2jD~Kjl?UC=;&~sj_W@`|3x+WB}twe@3 z6|W=547v1OjV2m#nCihLVf zun*8(JNRzk?M+KMCF?5Y^+N0yYHPjE>eCYd%V(GO>_KKg&49C&=BX!MA@duDy|2{d zes>mzf-cx=PeVNW0)ZjsPM|OX&Mq&z{cPm z7}QnwxEiOPo=1!6GA@p$&qMmucP~Mii~0C&WaE- zeYZ`Zg^tR!fQ@l>?e&X<@QY_<8)k|W-Xcil_^$m%UP<3LlIVUekB*p9`4B1DUcLMB z9tJ^!S-(D5UbL+ikE}P*oqV(1xLywW4FUP8TK4X$H0Ocolxo^1M830`;L6Z=d3WJX zIZZ9o10@CXSt=@Z_5V7~{6mXsB^zZr0T*UM7!G5Rh}HPj@e*)T+|C*baO=brLra;K z`0*0W0teFZ{;6Xsc<9f=77wX+t{h13?Qw+?-&}GRybUa`)rz68;nt!7*Hx@yb?1tJ zsN2)n+M+(fH0tqtyRVe|D~n%jBd$5=dZ(+azLGtu`b99Vn_pWV|DBQ{T~&_U(#C$l zx|)rD0?LL3T}aj2+{je?+!FIjBfKT%OQ)b`ByfYqg_O8+rbDlfJ<5cm0{F=P1d`E% z{btDZaGRtOtPx|genK>$@aO#y)(7Pc#1-4#WS>AH>kuZ;yRFL!fvG4zqo8qo$8P%y zx~U+$*&ompkUf|rhD04+R|`1!5Xgp5EY4O*#PN~P0TyHBOdPFO`OF~Q`zu7Yeat)9 zRp!%Kv>q`wv(a~iM8CgADTg(fp;_Kod|=mLGa`s;2OJ z$6p&Jj~1b_RUUClcx&xhlD=1o@uy@+W9rEx4v_K>>OHY_Hp7Uk! zjc(CQ*Xl-!{b!#g;vc$0^O}v4o4oOdlGNddr~|SkYpuYaU+5fnN#%1#Qap;@?1tF+ zt(|-Wfe8=^@^B9yMy8V@zfw)j4^46W$h{e8KY7p zwqK6~twfAI83U}?I@ar16czV($tDvoBgAz*pl#A1Dyo+)+>}^AqIIn<3JsS^g*ts* zsGiNm+_KEeTzOAsc&tX%$SyOk&Xkn)gX?{ z!cl_~emVj&?yax7K`Cxn@$>V4?NPzxFL;rx`&MnWdnCsSDVIjEMM&n9Wj&udAG#Z~ zCBYA$yKo*5A)TXXmX&<&Bq4lJO-s+3Hb#>_X;f1z0P!U7L$ui{wPV_Tt#W4CG_CH3 z^ec9!I~|)3)Cf^$_J*-sNHm0Z^hQsvXg(-0w~C!souqvpxv0}|R(Q=85_-CVKb*-i zi{`U~na|66wwX423lY@%P`5$)aD0>J4cgV!5;^G;Q_>VaxFzUxy58rEl%`e(j0tQW z8m&Uxu^fE``pM$p?pg3PLDOr6-(QQ`HmP5;k-Kqmq6k20C)8%&llW4kuFCIZ^XQ7r z!Cfmb;3LnFLyz04?JLFN@vEU=Uh)WVk&wHZb{1@()hX-P^b|V3ZLT4gH|AnE`*^D8 z%h3k=R*0QXVGn$q^xS$8CK-O?R2Y)NwZIHh!!2cAT-0OG-;`u!N`M;1a^yRX6wQ_W z7}EYo`Xe_}cPb34M{!bzI_Ro4OQ2AtL++A=WUVD166k8m=+ehaRQ}Yj|F_L4+RJ;w z9Q-%Q5v;YqLt1Y7FN=EFg3qS}_Yztrg&LEv`P`e+f6#z_p#AY~XPTYA7V;qMH#C1V zKGK*Y!q5-ow<6x2%{W@-C3gDR)4vwhs`dZVIe|j&R!+ZmcGvksoIf0L({Wch$jH*3 zOWg#lxp*`q`^0z3+lnUR4nG!@?SUr00>1R9Pfi+=NqNm>#l_36zJSyOP~X{_+;T?> z(mBJGA#CO%cGzWK97Zqd88F-)cPXs!b0_}+%)LAs(JsO`Mba^CNUzQ>@A=(+CiFwU z+t>)fx4DPi!@%2u_E-1|F;iB7xY<=Tc{YDozpud3tVK>BLA{)O2FMes`;O_ybvJvxCHZTeDcW)v zr{H!c=5j-`oxDHJag0S!Juod9>w79RXf}!U;k;9INxMEF7IN{0efeN8TU8oIYY)^KdHKGhyC@ed_uc-bN)bVv(T1(;i|&QfYLx&M&~itPV@?ia)^GE&XIJJhHb z($0jY!WqmKHnlVsh>RX6Ocg6k4Wqm`S)&z_p5GXVm(G^~X1``}D`c?@F_M29x-*Gd zr0d?MDak%k+{vP)F^$!cppgQLqpiN+L1;cb#g+T-MeQ6E6?82!Pbvn#pLW$-btuOH9vUt zjxYx5#lr*7AJ(y*AH^eQa+}ASQ$zI0xF{W>so{4YhXVtYO2;+P6c(g@(4F1`^fdPA zg!v2-K4z_AlU1i==2mngRR`Z*eRNv61Cb(a^qd=9I<6b~DkkmIFCjB(LBV%;gkVl) z?Q(u|#;DH?cm0Lrv+q8<&Z*Y>F0xLA3;j6 zKM746^#KFoV`@TuPBGIkK~FPjjJn&v@drbp_aXn&P+REu9f}&h&(S=-ThY zf0`77zA^1axNkU_>e{IW=f)HCh6z_fI7yG)s~X=67d;tmf5c; zJ!$D8`0hi}BD<_aOY`;Sz`;t)b)bST6WzsjbvVt&+*TUTo=4;3Bj56@5{P;d z*n<}mTq&vVa<^Ie*{-|Zi>W`Ec}eWT*cL%LAF)l0?@>Nz##fh{N-xKV>A11i@&LEb z!<|3=Rw?B6^a=CV(sm!ZdNMW^34_=-f?{7s*$oAjaKVQ8FLuLMW@}zya$SBUh51SFo>(bO?%`6aGaC}w~q;WiCb6m@GQ48w5W;9oe@2-2rTM+B}*P$g(6Q`~_ zBkbqO8GMRT9GPy3!Fczvworsq^Jt~q>eyk*z?=~X!y!f8CDUsTu9$QNE2Yon3)50%1g@8oinIO#l{Hge6kh7V89KXrQf3(MaL<{wsuW^q*p`1>KnJ^2lfUBji3TO z^7FV5eeOO|MKh#+sD457V5PdhR;1=E1c+R@bw0itO6B2+kjS=&IL}4Ce zV*q{kqh%A7u)@%R{DkxgtI+3-I%HJ>?IUEn#lF&PAIP%1j6GduZB~|YSb8{%j+)yz zm%3%Uj&b5nC7g-C@tzP28_Ku%;;9T!hhGbRZ>gEjo0Xu(G{O1d*fN7VUkR}z8?c&~zKOZLz&wafo8 zJeT>b=!<57x%|*x8)MGR1@4O)zj@d8_(Gq8Z2VE|XjB+DrW^BHp8wk<=07_w6Nj*N zO0p@UDR^&ii)}4&3;!POBekUQiF*6 z&i+KN(YT}t@ph=fUVhXXo9b<;x0gpLd{#N$(6w6{5Dgv5)9J>+KzPSt__v_-NS2J=nDH9iIR;menkc8R$`%l%s@PYNvO*>|6MnFS{@jI~ zFuyJE3)d+3-Hy7aUi-CtG5ZzWUZ2fKMy)+`v0zxi*yt0z59Ydv-a*($pJ9Br_e|8K z<1kcp=(`oaGt5E_-GIo4o73BygQISslmL)dc=5;Cd>mx!I?;KeZ=7Bt#Z#cPNCVLo zY>l(bBs{5fEABQMycc9P|BUFitwXuF7~S9c z?dj*CE!1}9Pp^rDVp2R#4pa^bpE*MRc-?}48=AZz1E1h`&F52B({26$#u#r`dp+v- z^tA`oX6|=E=n+-se)&;4Ia@xLQd^a!dM@#QUaG=Yrejthc#bXuSQR(3)~Nf z63v+^shGbIfyh0w%|s;SoypG$%7knDzI_7`l>-d1KD5%LsVxhrT%O8`9+7fm1FC3~ zeJq6s_fc=@KCZ_&Z~v0-Aap8U-mUtzvL=(!QqK+7CP*_@c9b~&$pAS3D%zB>X>eA& z3LuIiVc8L*qwz=we4;eMp;UxRxuRH(UZ3(xC-E7<4s>*pmMXMc}-rG0Y@rrnb8#)q97Z~@37VUg;e~wZD~lk@{sO4o37kn z`l@iGuj`7n3!Br@0}RfDQQTQj0(1%%JZ)&4ptV@{>^t25Y1(>RK&xJtS_+|{lynWN zL;4no2=RM{Lgxd8isuUiKbQE0kRfR2gGs^%JbJNMYMG&`|CnY}E)I-O#EhQnZhTym z15`>Rj0?iMlqW+tK%&HQDd}>hd`elOjB?DS0MN2I8_&nsTPOZ~{_1JkmL6WNqe}ro zl-Ma2c6fvK@Z|kJ=cAN!{L8Fvw51uP=uJt{9G>ebpSy0j7jDhlkQfkGDV2f%mmKPv zJ)k8DN*lK>DB={`X`$;=*-Sq7QVN(!J+`a*>ofV7HzCoNLuI{Z&s4WVgu#4MqiZpq zdgMYl-aR#&%(`(4kg_AQv~)&h$B{&NReMZ=2?;#P?KQkUp-U?kYf4hv%oNizc!M{c zJ$c}zqNLh)GV`nyMD)d)t3)A(AB%^=OKY4!Tiz#&E~(l}`s;OOdjkVoms5(! zB6%b5up%I;HY<9OslDI!#1xg)IbR-17^S*+NGt!jB?oS zXf?x0dZ%TU4j(bzZn5DLiTTO3L3cFfam-#HIi0Mj{WYNY`)>iR!2P$9p!-gvnxfty zpcE1ZhyzIKpOcFJN2&84@%VqUM*6?o(BQj}WYDoRKdJG=7Xj4WM)(fvhiO3R1Q^FH z&>aP_zx`pLeZ6k7aZHnHk*fRRP(Wh{|HYjC&S9FOiVr%?h za;kCaKKno#X?q}`J;St=%L7ktH|Odeb}TGDxvTYXSPKFm8D!pgWpW8Ch>u_LEjPJ@ z_~rLqPL%cYE9NURywkj8a|?iXY_%Yj)k}B+;6S}lsqg!1^bXFy%o3(8GDO6C|MrK! zTgd+FMe0s?yAE_=gRlU;S&03e=ZZ|`XLf?#?s&L<^bi<0#_X;33^5AvYGoXbU(7oT zuB2_PT?hQS_=JoY@Wbbh%-TnLyJ`g^a42b|tp)*Kozhs%MJ+{iB?%+i}v*V zcdmw2QOmLwZv&dKH>I2w8$2=N#8f~&sT;h42=tuxQ^C$oiG|MiT#!*!RCv2d6a(^+ z!OIXHE9Z(2y$FHWrswYpiJwLeAZtH%c3agkp+u;FJIAjacy)x?n@;Uu9lz{qdmx<) zwWfrZ`lkHyN{zjc$;^d1*Lj4P_|LBc-T(So+54t?&OpBXqzFtAq> zH{f;QSVU1Un`x!JtyDl@y%8e7&(ag(EaA7*A6dY9Rnvpl3qObqzIT=Y zrUsC)vs0{N_tsim%esw8I=R-#(aV*k7k;#tJLG7e{X^2CcW9_z`O%wMq%7eOuynvb zmG@CiJAfGi1m-d8uex=9r0k6|B)b&ZH2V%O#ia32+UZOyPc%ba3gUlc)PovRz;hMN zO9=Y(upnB#UJ5jD1Q@~e2N=MHPHiDFN~m0M^}PoRX}G1JT!A4a?aJ(6A|}xQHK zJ1Q+rW0gPyk-~X+9A0{Ad9&fNb6=^d_xZ%r%N?#WdoL!$z!N+Wg16I6w#$LhmS58E zhlrn|n%K{kxbsT~OPE^sklDR|K#=|&^7*Y9NRk}h0)*W) z{G?!fU^=k^m@=T}KvS6qz#btd0ryzAUH~|gHe~Q70JHEtFCiJPWlgdV=>k-Dtr=r@ z0|tk9g%W^y&b>qreLE{Pe}(buY7s%DL?92s-b*%{nJ(`l`9A1;DC|+?O;hEz`369k zIakR6*osagb1|)Jo|{?Ya~A;`JbCU{l-KAe4-%=Y-bv&H*nMQoVsM5n@Nru{32UCx z4@=475YwXA7D@_>>!x&v_e|{KQQr6Au+)PB?_7oEiZV;=#)|5#At#N2_Zpu9PGd65 z3kbL_ySvuLD|E4@1kX=(gWunEeb?OJVt}^2^0Q z=kqhQEm|Sp>kIs|mRl|G-8Y!sFvXPAGn-gz4OwO~Vy=MUTU#fEAC~PIpnZSW z$OXhJPXOESg@)|nzk)85&zQCm*v$enAu<4#nF;kI-gLFEXi}J=;_I2 zax5?9#8!W5PIP^PJ=c>QQWAIEq|sz$x2mTFJBWcocLR=Z<0jUuW67x%naDqkrNNQ<)q7df zu-{j7O5ZH%pLJilCf-FnX^>e`a-k{?gTj z?7$K*cc~R>v5w)N&lqd-OL9^019QqR7{_prX|Vb8iXw(qg%dn#*4H9({)?5)m9AjP zjHbeuld+5RV>Le(W}jr&faF_?f5qv~ zj&v8f0;u$)QNHp1);b_I_!_Mkm{KLg5#jwGP6?IP0x622uY)N@1BePx;Wl|#FV-gs zmNI|$cJtualx%~Q%)AdAvdh22)G@|ohC(s<%|FUU`>9cP=k3hXtdSL3`NJmrQ{0sU zUe&J~$9pPiuih8-)V(NIO95=7OOPGobeRJ;AbW}NsyF(~r-vgYvUw%xjtDQur2Y~O z%u;qtJ_QKclFScB1kF?i9t*Oqdc(0ygQN3Wo*nB`wn&)6{^n<#%`?pkhVP%WHWI5B z#b|;GXpT0>FD7PEhd$fHZ#8%K#$EO^l#7I2cAyqjIk8mUA;r~$W<#0^SNmezHD-~R z?QZRZCDa_@gVUbUD%>}%uPQ&fh2ynGfFBt~oR*O#0Q(v(hl-56;_&?LGy%e>FN<0I zDov-=GItc+4+o;524|O!r=#c#$+qxm&sq0hF6c&hF60B+Ec^D*naZFY7GVmtD5acG zN%0H#L62BFN@?pZoS!|eXk-J}(NU|cN0yE1qiJqBP{Mpd3U82dR>)q#mMLcK=c`jsasaYxV=p> z(N*G$mWbK`^$lL=+)+(&ugwGTn2o+|QmpkHMt~70S+?-}30-1>+Lc%$+O=Mi)j05C z|21*7tAmlx;gn)^s0Rt%v@?$cXJvhI87iBaY}3^o1cw)0j8iyK#>IYf?IsjDYAC@? z5#t>v$m+t~z@!0lR4Xinq`RKFBl_1j2cT2z=c1mNWKmqQvUylJpKYIaUPSA)X=`&i zr3bu~AYc1#NKZZD`~jG0WuXdVcL;3%Zbb6jrh}DyE#=7hME4cHqw)OWLxjkN4g*!6 zNN(|L_14gxofHl1O4{7@=~MHyJ81=u6@A6Oj|&VGYToqgyjGU71qArgo1L|i-rK%; ziOCHvmZQf7fU~+_CgZOpQ~U0qUWgDu=qRZ~R7i=luI>16N)!~@_SGE{`j2>^HT4iE z0C=IxJvxYWO?C}$!_eYF&z8#uI7N61B^TQ?WhuX}0Gu2Y!`Pv{&Z3_-Q^;nAffKXLfc6fSfeZRcjBNAKIi)&Rd! z%U+4OKPf&eqYLXSZ z@1PGuhszyL-hS=IssO0reehbP&b_Q!730k$78>TenizU90)opIt|e-Q>B+4JtkL~V ztdEHIyr7HRsEH2C^_6u?m*5>w{9ne#=Br`84niFBBkJ`+Kooq&t~*bX6c}i&qqGuK zm}!{=fu${Y!<16gg&yj=?dqAyeIdXxI66gRE1gTJRP=C8K~HT`VchR6^Q~!fRb$)9 zI(0jb?*{Pv-D zZe3EWyoLuw8)ZjCtePDUF_yl*!tUI~DRmDnt-l5lcNu&?bs3757Cl!p^r;$(FMIR&H9N@7H*msW zZm;#h@X`@uulHhwqGmkGzE{BL+@Ki>38Y#rM4h9kv>m5A%Unb6VFEkfq?Ch4cj4Cs zPaqjIH$1W;zPo*FqXY%_6ihB24xZ0_!7t|qAd{9fUMCE?F;ecmb@2>|1h@gnq(bn+ zQsx&g+RcwIxRb6(#VweWNN6VoY2xA8R8Q)!R3<^L%}j6lF<2wK3|+QNLiR3I{_VTO zF5G?q*^L|IanISq|6{6Y%2H<1Fva^$axld$;cHREX9b~OISL5U#RW5y9R(H-2z{&eMgRyBc!JZPV*>zN*8I@q*|kt08qkP$ zYeDZf$^SnFfS2+2_m?dg8Gg967AE`WcjwZ!<=jb@t$h7|{XvRV4$SPWf9geZj)&=W z{eux*pvpWN$UlsIFWzz3-H%`*Xk|_7Cmg)EOX3`@}hL)(*m}Q7f=d;yNF7rSEqj9LI(f<|Y(5m$V-H ze(;tA%Xg)(d1Rq~NPM_|sAKWVYIgY{k==IHSsdR3XWfUyDp$1f#C_*Vwo*Nr-nkVr z-`(vrzk5QMy<+GiI(~@0L}k*J!`Ld}00#du08z{x1JKR&<$Mv1YvH;I#oY#t$F?eb zc!z9LjUdk0iKK=O1+8prcf;Ep*cO%-l#}9sF6tqdJ_jaX%96oWZkYSRId6w|G&cjh z5#8hGi~-hk{ghg}%v%)A3_^OIpU|vKLIrIRow;h*5C>C&Gw%Pv6r)vz*D4}!vyV2TT zrKDi!mG71-TFh8Rb1jo7Oo{saNNdfG6vKKe*udGd9Timpg2nH1S9yGgvmv+bssecw z{zdfC#VQ={80z?ndF;1v3Y@Yuf#pr}Dp0GY-96-3h9AbQ>iM2$M~C+T)>R(bN^top{+<|b|6?Pt%0urVEe z?3EGBXKW4{V?WnHEdghHIUqE%WAKT~Wt=5uZlmKOHhOkNP0*MKVSm?s^) z!hZ&?WFu#qxOdE|z2waqI{P3v_jcwn3yR|vn$#~Cp=+-NnU?aR8~q#~7GaCq=?AZfKELb_)V#^g)E?|y$=5at+5+Egp>N^r z^X1!vSwm5|n968g43E81!ZYvmZzp_FyO#{|Yw0S9T_gdKTe*h$YL|4Xop*@Rssnez z&9jZV&t$@mp~>!I`YM4AME!6Q$ydZMarc5j-cY?Wp^``9zJ3dg1dX{_H~=~Kga7Sh z=RcPe$j}8Y*x$3Wtd>AAILp0 z?V^)S`M3-6c5{ycd#oWu8wa|}1PMI~fQ?2xKwX6jAvh^t+A#zij${-J@2McCJ}O{F zPkHDQN2r`;zcFN2|A)3<^5pYXxh0**sj&04KL*hJ2-b^|8Mcve+AC4A^^b)+Nz}!C zRe1?tO>Z6GH3rV5Hji|0dlott@0@&_jLKs@@NKhXh_{3LA>adL7J`A-;h-G!Wtu0> zuzs%$Czrzv9tarjE#ECTUVj!i#9>c5*YC>3?R5X~CBNi41d#Bbh)OklBE`$g0*`c^ zUF@ai>pOEKi(}ww1!O<_c#86;+4D`$7Kc|h_TsVmDKI(%(jT*wPuWm18ol7e9JdQFYWF#oyVpmlh-VbhFxxnZO8${Uhr~ zwma}{-_0-GLzD(IbZpzDN9?L=XSBrCoxJBdp@ow_!Y7ZI~eO{wA1#s?Sd^t-9~<%GAU`1_Qm^IdC_(V1T$ zf}^9kqpl^H&g^5=yBJ1P zkiA`^*b{rn(B7+2-R4-0ruPmnyGu%jk#hGXZ-`>n9_X8Os;zcxVO;Oe7Vx-6hypc!2{oT{!!RNUxXY%<MbH*6YsO+OL0Sj-PEw1{|`HojPHwr(+rb?(8K1bCMH<* zAjn4)+mS$^3{heKp3&qd1Md=;tDKE`M<7rFt}ji`9KP>lo$UVEWeRZIYtsS1jPae% zLaS8O9XAv)kUsnGBdQM0+03_)aC=XyOa4_t0T`@egc}#X)i{Ok>XR zp<&6d7u~{70cj+a|5%f3aP7MWc_Sh0Ff0H-{mVar_BZDNpjEo#U&(L*V)w69%i^}x z0+?YN&#vG!$K+e_hBZR;_qjJbMLEg~ z2XGdU>FI;86j3*XfDI=uEiL6X-$-5<-#lW~WTTy||8cY<7;l%KdJLrMglke%IIfuf zG-G##{UYPc@lT5AQek;em^n{oF1zpuA&Ufkdr#e|tq5`~%BsVcl4n&8?c5$1f$!F- z18!C7qt?G#{S6s3wuG0cgKmuLt3IEB+TyihUH5QM5-zMH0&~+q&o&W^S>Alr=?zej zLhJ;5@@lzVy^e*9>uO;8_G0Lzn2=d*XHF#m(Gz%pYS3@>@8UdKPD8abv^3~M#{TMF z!ZGq3Y7E|OmJ~ajil=hpvYuIY&UI&%c-v(=GLP?)?5Q(!*qO*A=?IKUSDNuZz2>mN zc=bpLpE}RX&pAbX&o4=%Alq84JOz-!tN`8|Zm=w~&tXO-0n*sc)32|ciQ`dX?lmAF z#3X(YV-WfrchSqRAZ3U;j<)&KPEUb9XIjM_??=%vK@SAvd9o=psxXFzUfk$~w+rzA zqnU-|2Y;hth_hXHR0a?VqjNH<^Ob^k;ANOpM~``MEuDx|P}y-Z;PP1c&BB-D%@R%p z_$PCBM<3}l2Ii*+e-pi94N>}CQ;Xe0*U)gFQ~bgE~Js!|OyjCQs6qeS^&F zrzWu%ngd$`15=rPRUfGg%P;;>&6AfXnxh^D(IM%}lxc0_Pt?L#+#*}-sPfO@2QPfz z+dp&QPLJ@mDE8#)%B0Hl&fK8}ovEot{;V{Mg}Ay+Ms$Sgd4+HV+L<2g`V!Q>c&7^G zW^9wCfcoVzgMGekl1$fVyH9uQCOHspIUq8=F%!s7DT3np0~3myUuVL~5Mvsw1^An8 zC_-JD$ehTbn)Cfm?H9uwdQKq_rDp5+nDUL~$>k6L?-i8Vl%?;M8 z^{! zrH_V&RlYvBZ}#1lmW3i`Xe?KBvhC{2%5!cP1V*k1_2Ju+XGhB>Pzu{(l`d=%y2+D}Z^)}9HjGN3&6KhKWJ6+s$bdhm^aLVgUxM$)kPnU;1r zyQ|fmJ4O@z?q^w=fP>Ow^Q+MToYk%+KlkF8db#@XF1*jU(~X~2EEvUaOJC92=m8uP z*e${O#c~|II)^4AfGZLFIbC&tYeL)$WOb-!OvTZ%y;5^D80gxv_;4>dJS|5o4WP3M{6RJ%f25D5-* zusWEaiaXWy9D10NYHcwcG!d5-mn55wh$*``O6?d-Re%W11}3lmwa{$X&6Ixq$up?L zHPQA^miwn}@pGFxr#|yO0+lkVr+qK-5q+IS=uabRj1KuO79t~3lD<5o+5x9cKVyTJ z!$V{q7Y{vr7`G6J^+JlCIB2=c!QbM=toDh$a-Ei~X&H*GW;SHrQ|XsJEOJ6@sN8NW zmqQ?^GlUVGa~fgd;se875U*JCy?Ks7xSk&E&I)!r)+P{%99W~Gh<3gkNE1dFX&zU{~!kav%=Wl^ET53nG@frfhLLD?_xN}!# z`>xLf#rLJmCs$h37g*wx5$4j(hd5or_)%4udIqYzccsD5+MxblE-t;3#$OZ&n5(!` zw3E+_x(`4dZNU0pKmN-6niUxWxmW$-cC;3s8s-ieqqUa30sGX!Sc3$O!2|Zl=D4ld}~CD#$|iW4|m)$A$D=i^y1En ztNvdVeBzKbt}QEsdO8I`$!Ab|jxIhYak}U^tj352=5s?k=lSs#5_E#7%D+z|#wDn6 zyk6HE>e@3u;f|0`?&P@zoMvB2@1y}o5XEX9UtFP~fF6%9b8+MBL|RX6Zt(*U#Yo!>Kv|S-$ZEay^NnYdP1h5_y53uf(MujOF&8bkRKBh8y5X?Na@bfb(w3ty(f^=8iH0V4xicg05o(_#lp zs+3Tx_G{t;q_FT4YlIqyJ_}PhTZ&kLGS>-RPdXdgRs*x=n?SN`zs&T(EYv*)yW=wu9|E-q|68#MkS>9LnkH zs3Pn+=sHK)zjOu62~aZ7TFd`?ofFPV#`zz-o-1oYdF(Mjog_(49-k`s9}OJ=7y56< z^Z!jh|M%#5|4ZGf4ioT$abLIGuK!~iFdcd#{RQ8ClxqOCz~x^ufK$tix16Obe^T2V zCnjX>*zXX<)R@ZXS_r9z125!oGV?5V?d0ZT!rJ&pif#*0Ramq4Sk(ni3Vug^tP8E% zQ(G0VQX9RP7s&r(-tdrJz3=UxjnOiy>uk0bZ`#%_JkWh4++^b(73u!?sf`#25(=2A zO=RGDVNl$cjhK8eTO&88D5qmHPo5w7Ws@9AhOYYPGBbD!yMW9&3qP$}e=0UvG~#rI z8)vL%P6Z}pO3J?fjZ`}Ze{Gpo?aq&T1n|9bVAhW4&9u1<&QHj&+ewp)(&9f}YEY7O ztZL$6+frGIveT((-H7wWecRz9^<;7r^0PJJExIDj1rN>s&moCnw%-_s^_HwrGG#Zw zdcVum#%vcdElUsnk`elKD)!##^%8P>Caq_G6ls7L`L7hre`by6Hey!$<^js^gH;bn xpf8Y!3MNrDeN!sw2R)=z`M(fK*Df<&36aPEqmQ1-dMa%4>uHNqq?6ae{ts>maYg_D From a71f28d3ea3b6ef5f9a81e6210c91b6ee895a5f9 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 4 Feb 2020 09:33:55 +0500 Subject: [PATCH 006/107] Add files via upload --- devices/surface/images/config-mgr-semm-fig3.png | Bin 0 -> 26287 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 devices/surface/images/config-mgr-semm-fig3.png diff --git a/devices/surface/images/config-mgr-semm-fig3.png b/devices/surface/images/config-mgr-semm-fig3.png new file mode 100644 index 0000000000000000000000000000000000000000..e6993595523d0b945a176b775b41da2ca084145c GIT binary patch literal 26287 zcmce;cR*8Hw=WtiDpK4CC{;v3WmA+UB@|H-PM6?5TeO~v9(74h#}Pm~9&xwRgIc@p(D z(!*k!L54)pv4mAz#2O6?Q~+-Nj)$eOda$lyZ|*N!_wDbF0XG!99%Z z3YvDX2cw|j5EATQufZq&ASiJ+Cvr=3!0TXmUk9<>63{$CJ8gLs0MJtMUJRL=3!5(E zn5jr-8crY3dkG^s`^!1*V6qWqNX@G`bgN}=OEcbMr97sYQH2L86*co%f zD>q+84TDcydW+xP1ZB~`A6VUD45bo$RRsE@glj4EI%c_T6axmjM5+Nk4=NPX%F1uHO4kN%o7LMFU?1;_N(p?4|vksDn$1vy=7b}RgpGJ8h#dQ zjok)sudl5oOzlM&MiHdZ1|}Kd)?5eF-cx-5?qDZGpcWCl9*fLzh0 zppq}k>^Z0+JlhD_o=YQ4Oh#>q1}+lzp{auH)Xf5BM>))$mT*wyTE6mpDm!~DAGyb~ z2iXd!XE#3b6cl*7K7~u+xYGG9#`LgeY0kk*NeVj>lb^syjEo3>rezc{CraWmI;hCj z*bh+MHac(x>Rkj@yv{c`3wnR?{7~{ErjS!NUGuDij@9WN^ zO3#0PSY5L>kdgKI{PpRB#%t^0I%o~2{_O+GR?>u6a)SkqG#Gvl$uB*Rb)%^9hRI0P zAB$dj5cVN&;`wx3)RQaIC|y~h>SG9`!P;XGA*dsc;|>$IKTPD0b?QM0H>>_;lfla^ zdGKsAb^@4tBa%`+W>yCzVItRrk!G=|(z4#dy<~3)lsi?^!k-K4bwBFf9)DyuGl$+> z#oW3P7hw=h9d}3#j#6*q^f32i15BRdZy%TXfc53(U-ii6=fph6qsv77Ya3|Gf=VBD z`Qz;%Ni}rKRxz}4RrA6h$qh9mWL3OT{Hh<6AQrS5yv5tJS=>qc4lEgp+Q`HUE^CLc z!I)k_ZNoVSbWvr}ful8n!avVwIDI@8R2wA|u|59iCAl2_vEkUy67P0CeJ8!;3~eK! z=y$u+H_Wj?BC!I5LI(xOUEr)kIXCaI`9x$s#6BZM>2VctPF-##t8K5k`!1ZwApu`a zZ~@nIGuY3=WKEt`&-RDyaAl7xEAe=P3&?=>TuILMo_&Y@J%}c=HY`f)!Cv9d>V>^+ zuD+8_f|Erb)k~v%_fof~Mg}<}ToJ;6>C=LobAXkn4kK&A3cyI3d7Z&@SnZnEY+k=Vt?Fv>!EjD; zB*oHm$JU>j*nB`nM|A^DroMdy%7sv-qgfZ{mZB-=E-_lLi1lzT2&dNH2 zAA22ykN7orEupc?3G6^rQUk>8{pd8v|pSAd?F~r)Q4GqK20d zGG3W)SQEHewudcUV=h`!LYO7Z4p$HIp$FM*2Z;=y(*VFF!4-lb__*Tku^m=aY}``X zW?N@PN#CV&U96|4+}c8{_;m7L50V*KjYtMgbDR*lWQ6;JwU36r90FZuZ!6^BgYAtJ zVsE4-HaIoo7y!_2u{-efK+<4--5Gfpf$#mR2>h>O^Z);M%xRZ=g1%S|4i3J&uDoXP zbddNW3@TYiT?;>`h)m0*1(FMdm50v@w5ak+DX7A-E?Pmbc8XUX% z%65Fg!((OOm5tq-vHXqS@qD8m7e}V;8l}yqeg~Jp#(5W7u=V}Y77K=1D4Ug3(m8-< zQKa@X(Z#^aIKppj0uSHF^hX5WzFr*KVt2uxJpO{7E^=16lB>JQb8fwak56};m+2~6 z3%2r5@wt~CrPTgHrqz zTwr)wFeg_kjZg9JUhsn(E$wP?KX+@;`g&oTLFa9I8(Tr4r@17%u|0%@i6pdMuCOvtx56)oF=6v@_^|DjOiWT8-w|c?U#x zTj3_1s}xe2#eWg>w-*}Qb~-Ry!y-uUHfQ6hp!PY!D6f zZp~Vvd~=UizTyr?{btYOV$_j8tO`{*$a>ib^?P00c?x?b+&x}1ppi(tfDQH_`fOF? z@FQ188?R%%GV1**L-dQ0!Ql&2gw$tbOYh+aVIK>qC5!3ry;5^I7v5h4a5n~M+rdeN zwZLF@b^)?Kp%o$W#>2j0ZE6-m)E+jqY65rONOnF!DZN70=p10fd~6i^r9gSZW0{TK zy7-VV4ifrH7Y)_H1_*2nb?9P4Q>R)a6`ziV$sow;!= z(6C)Eb+Y?*zNC4X&zt;dAcKA&r#>L!gxA9c2i<4&d0dCyS~~ac?$W)>(6CoYuPH+ zE6Ga$5FDpU?W+GC-ZbGpvi>PFQJL^FAQkt;B^I%&H+Vcp1FyV0(^;ZZ*}*nPDIA4R zT;Lq##)ejp%2oMNo~pU1kL;Jy(sX$#WnJv)_bD;u--!#$qhawA^rg#<@m{gy6^7v1 zd}+@LHCVE_HuS+1^=uZ;8b;MdM<+m6G040x;^e0(83UD%U}sXBiC?e9DD(7^QYlcX zzBYMG1m9)`LQ%Z=0T?l&YUb3fTgBZS9ziEMr3RT13iA;%vAtA@9ZldIR|f{N8EjQ@ z|NctEt&RqrM41+juQ7t(5*s)kU6VAqa!?vxpe)v{@s{}c%HYQ1&N0%!=glfmk<9{$ zoW+jys(T&mbMfP3p`hW)==Mz79H_*+_tT<~fP|LH0`WJ)+u(=z5NjD1G}!;1tc1}> z=<9Om1H~nzDP7Xu*}@cR;q4|>3M^|XD);73;NUBdum`kL$G5-di?%T^Z)<&O#@w*0 z{sHa6PoSBckKFozE6=w-O(h1OjE>t(Td?)18j~`j5jxleS>d(XY5OpOD_jbjI}FNV zF}DGL=(Cq!u>$e;OaJQzxkdLy80+L-P-f8ELXE#8e*urAVWSEFVEoQgQ%AElyniq` zY+*Sv=C*k+D0*1)pw*UD1AC}%4ah5U&0R2Lfsy|>!Q4GIzj7WT*vFza!+%SL!TEW( z5}ohfoS4k|941>f4O_Q@+8oY6?T7CyE|Q}D^Zt!JQA?PQ5zR$PWFe$xKUk*BZ5g6 ziQ0dbwmgCZ6K2EJ9+Py4t?B5mw)&Nnk}5luG7I=AfR;FvSXw-7S5vTUQ@-Wv`Brz4 zPw_U6_w+MXStjBtJhnaCPgIjHT3x*689d@vf)ZEab z1IC9xYYa*-WV81eak9ep^AW+eDv080pW$WeER7GS@p6@V-c8}rJfIKuCx*NtmXX6$ z1+-7RI_Yi8+ip#Xs_tO_W!El0o@XMsUICie{uZO#Vh6EEB?o0pERcK>{q-F~t_WP6 z+&rI{ZPEYgJ%^EJPmlYSe7cax`mvgy#=egTxuU)YVCA`;nJ*h0WfH`q*gvcJ*TnS@6Rs@f(3NWNPqPq8y6R91 zc-UUSb_Z*(9%9^^Fq+B+z^H1^G$bF%tUsY`_h2|Wjz8sBuV)?`d#i_`cuOm9$lc-g zY6*k$%9@F2D^mpwP6qkrW)R_r@(M4G2VSv(TM8V}eJmy4>`N*02W$JfK~Xa9t`h}b zcD;Ly!AJF_ok=xl?^-ukElZ!A$9fYux}u|V{Y1WM3ksN;$ho zl(j9IGIS%oCsAC7bsNYCRD&M_+*sf1bukT<6gSQAbrtwj)C!$uCGI4J^Jn#@paVVQ zsL?V`x?C*Bn{QiHtxt8(`J9*nN-g; zMYI|lpq=l`QF!IqnF{hQ+xk*~XZFRCO&Y-)pp^f7rsFuaGuTSC(BI zZRcy1kbUri&{*LDXVzaUD2<=KUpp7Y-y8!dh%f<>mj$DnvTv$!BsamN-*fDx$0v!Z zeM>AHf5Wimj=H^Fq5O3cRy&(Fb}1hx^8guWObmZenfKKu0py3B4t{QJJY-EtT}fmU z007j6l}^vC7(u<~v}3dVAT3Sny8G?E!jt%>pQs9`vY#w=Ma--RWG|@MbBqHJE$otU z-0ype?^ia$1gIHD#5Nw*=WOHXxfEMn1-MexLq7}8hSsKY z_0Q-YXqnXM^_Z}hd%54Unl(IY9IC(o%qiHUIbt8iIbTjf#`i6hQh2N4i# z@3d2INy-?KvV0KISp-r+5Xl1L-@cVJ>#L}!RR{=})pu4PUf!`#^usK0Q26YEb!uMv zS9XQnzSrwW%t=CC!|4Yj@eNF-rDPa8DNJ(lEy=QuOa7{eWs+C<%mruSB8R5s4Vb%H z$on_M^FYYRJSUk|Z9V;tm4Yzr&PzjGj$`i)YY#O2*_ZQkUU0}6CYWm1412f`PvSu+ z&BJOjs)AS1Ik*H{hwzAs)bp>vwh;Pfw54g-r8>f>^X4DURDP8r-;2R*AC&FlPaE7# zxCk(=SLG^haDVD!5{t55wg9Nfny!05;8Y>O2dwE?o!;MOD z6WvncOsn8zuw;4TDrxEaHKC9a%X*i)y>a{s5tER@@qU!e1q}(?r^Ag{xSApIom6Qc z=a;3g`Vs7xmz+IsCyC(DE|lb?9N+hkss=kpYrcnW7a*8NM@aK0LfR&-Hh@=1<@#YC z8=W^DS_W_8G@Vv+dES9$m6y#fSY3u;ngUh55FhTra9G~nb)5^Yly)gUdX>QP=r zjvnv*(2O@}8N&lh#cB=K7TR|579B-B-uF}E6u8oYBG-TEm1W#Wa)Yyv3t!PT;LsJj{PIJ65Y{@8spsx^f&>St4~ILeKZprg;Fk=XDG7 zjH#Wd9$1jJ_my35*=Z#B%=;fcsZ_fZHBlGV3I8y`cic}5cuW9fWx7*alk01gaS(lH z78|K3`pWR{Tp4&vGtq(TN*SM7!sm7uoGuX|G9zO96_I>eC)#jf{%ercm{sJpTX%V* z{;c;X=7#L3pYo1zbZYxGn=*(0?q3FE%lNps5B?L~}v90Al@ zpf3%zW;Zz zAL2GQfV#X_$2+A{9@wv)l68>NcZq?mwpx68|D!C>4usv)34U1|-7oy8Y4dWBY^HeB zP3^aPCksdNOgyS(li(}>^NmtChtEi{2zqgh?#R#`(k|TVS*Vfspe83tn!0v-)e88b z@9P;oy@TyRw5{AR4YL}(8A_K4km;P8YM!GU1C;36$2O*XR59@QE*e&oh!~V;g!F`8 z%JN^fN5$G~M+$aP)iHEP%&Y*tlE5i;Z;F z=pzu(Hy$LM)vW*PdquELpnbZCdj7|3e~MIqofD`j)J&M(VY_P8muzWAqXd{|D|@># z1^>MJ5~w;i-c62jA1!3NOfp)qUo(6YU>qoe8dFa16@q>cfy3N)^_FgDir8i7E!`Za zEOpt7-jgiT$M&?f^%d~z-7ZRb!RQt-tE)uWX)0OikH`Q3Mkw)w$Q`P)>`-&JX%4uh ze{lQ*+3EJ5S=XD-HK(k^cl>qIb2mVuUM|OMYan{U^tjH3XM`Qclp!Xw0BwnL2mwUf z>czr7UU{-QtiCw@U=FgmOAx306@t^*79ps z^{!>D29xAuasO=pAuaxYK{|7g;-i4-cUianz75VAPJIt8*@l~)o-^jfp9SPL5E*Tr z{Rd;k8Vf1DlHts)9LZOmS#Gl5mU5!-(nkPF^J#9`Vz01Ah`e2XM*o>M8(022b*;Uy zzv8v{*Wrk_l`bLE0szh)X=M2I_#UrRgz_3m{DT7 zce*|L>7qC)Z_-+LlNpq8+?6Yh5}&kl!O+hBD88XXgZex03aW1zm`Bm0zxTHEiSmn? zm%gDsCL+_#1J@L<$@U96U3_n;U-&INGD7q!{b=-EQ51ib13E|zp^%$qWc22CRphE2 zH~Q9>CRSc+yti_;HhwCJ)LMYGd|x&$u_A)rBx9R}(}$=u(h3U-kvZ7BC91JdgZX~9 z@ikM^+9M;NWz*_}1xEAF29YjIdkOg)(-S@aJ$Qh}nsR_4!kS=+&CCDe}uxb%)qBbVCEilaS(91hq&$DY#+FRU_UB7quen=~kkFi-gvkhEt6ZYcPQh0Px|(bWcZT$m z%NIp*@Y}XVMq#NNul@%md|D#AX@JT?%@o|u_SpO_e^yIr!}*|F}G(1Y$7JotFAHhwIHG*+0) zCi8M4e@QVC45O~7%uw+5r5Z8vH3{Tp;+W2e0amq+K7DU+iXu@haLuxA5Y;sNLLW?& zYf{EuRIY{~;=$B8MKS?BJILQfmNfvDEBJcbp$$`(-yN%V8i@uk9rtyZkc`bGzP`v2 z?qkJ;`PF^3K5~e&R-;l`laV=voZ)I}+g|yk5jy?CD?zi;ttDlZn-N@-Dg zvvsuNNW}K@RLWccnQ2UZH2iQF;r^`!uCVJ-n~)m3x(;TF@({Tf=+eFM=8P0N2G# z8C_`P7c3ucYoaWFsnxN# zZt-yzmc%9xZYpnXo)jCOI6_V>MXlV+B86WYm2Y~@c&yGn`o8lSAyGoK4wq3M z<+GS5{rSFSt?iHfVPB7+R=vW2&HW3lRU*^Hk+QiroXZPlfQ^tQ9=B^ z?LH2EyYA6=85!N#~nWXBz4I~K1}RFLO*dmJyyKh4$~%Q5*Y?tTE-~boJ)=xaoo56Yt&iC4WZ#CaVfA?4zXaya4g<>zjrKybKVSU$NHSKaVac#+X>ctK z)f+iQU_N(B8=U^R%#(g`Co@j88WG^|VKNV!gV2=0IBd_pYTR8Zhj8=LP2cf4|{?BOcHb2NMK?z53i?-!^j3nt93v95uA3K?FwUf@L< zk+Q)@iPdG%pjT9}n&oCH9#OwMj>-c1v);g>re5`Fh}qt{YaJQY|C$nbQMtmQw@3UK ztX@O5owGjw=xrW%176noOXbg*+`dkWj^!QVH-sO-Ct-WS_6w@``Bq%bUiufGaV|tc9Dc))3Wiir;$`+F+{0Hf+4IiQ0i+|7WFeLEx$pXLFJ)T5yg%B$tdVR zvyP2XI*YJ`*KsD(z{TH!Uy}@Wp@vd+Ns`|k>gIW2Z3ce3aIK&3?>+uXPBhQ)U#f}O zi2(PUBwDX#7O7}*JmWl)`$?MoI%7D^Y+)h)l_i<{h+? zySLI-L@7WA4SLtY2-1SJ{KLyL9ftOwUx%N)PbH5tp8oDsZN}@n(dj|n2Pd-5L=CY8 zuT89a!C(;Nt$cRN*ifEJ-X53a%HJ;SH>hFx@FAv*{>5Jag*)>alT3Igc zA0Pd7B>Lo67Z#O!7Z$haY$LShcm2D%paK~Wdu{=r4l`#_Z;GNFQmPS~={>3BR%f(5 z(OgF9=)+=4o}oQLZeHVQYBD-fm;j>yz$&nEHd^Hx>Q^`;{WNiC)y&PQ<#;7m>6Rxx z$p%CknK!+Sk;1?jS^Va&cn$3Jw@YxrcoBMX{+aaB)z+=iJSF%AKHGz?t@UA|u)u|jD^rRMn3@WC)T{V=~Zte6Vf?qBsdkv)> zMXWyQ6Un~7pa;sGs&kbk+AZl2MdeKF@LUKB z5V8m-oag&(A|G`!2uw8o-Kkof)#LuQMod;g90zRH0EZ zwLrJ{_}Dxk#AeN7Gd_V4sJ6ZGhj=I$^4QQ4wm3FXcOS~xxa*Jbd%bki4kB*FiH29p zBC|(k*C``EKF>G2A&Rb+R({F8el}pbWop@gn7k54^wDU@?j?QjF#nFrqmzYv0aY$wbObE zZJDm*xn^CKW>DELFjC{hzcM)N?*A;hy>fPv%Yr869sekn zYql{@4~t!J1>U2{6<*}qimloIDq6jp<)bZ&{knM%5v4SISP4Ys!WXLI;-0+w5+Umq zPE)Zz8#TvYnJ^)nr#wWueyf)pb~<19BWO6cC#b^M7&(-#MJfTlcl<2(sd!wdIw~iH z!*SRHrji1bKgN`M@&x~Ij+o;slK3KCvGW_yt08sh(WBcwY1`$N$zJRWNP*Rxm0z=6 zhSN-z_pLlO0ldeL2t5}fRx-8iXt{f>Lv`W;s1iz3ceP)zuej<*Uy#8HK17_~(^7t( z&cD(`xu@^wyPtbqSs?l9+qHMKK}|)8lJ>Gr29<2Gy;}{EHw=bdzINg7N~wF>Cy%mm z-5?n8g+1%e(D&tklj&(Ytguv^y~M4i&D|&r3>%}TYH?EPT)31TNDHXQOS}`Ac(JE| z5f%VZRuckft(3Fw&sYq5DF1$*Qz*^-Wz?q*D(G2fiPANqd6o2ecZ^6n0Bt1{E$PIE;{s4Y+MdD?YW9RoGZeqdCGeGh4=H8Vy_56XwGL= z9e8&WGvDZ$Fix7?jOU`WIB*@FD^g-Gq*X^4gJ;-z+lfo?Ma$&VJp9i~QKNp?y?Ce= z!uhY0#n*|;e5h;C$V`RM=-VTJ_pIY+c&VK^a_h3}ds3KoWq{eJv0SF-S_1oOC~2g< zn%queXPiCFrKIp>BHuDl56Z}sQ=7zQ$3S6w!+kB3Qn@-;sQVkJwNekKRN2mvlY-G6 zA-^MULl3Mr7=9_V*%jO)zFyI)KaZckO0#?^BH`N#`tsYzFDc^5D77f`-CWtgpl%C&EUyf*TSuyDO6YUwkS2D-y$D*Uu#!q_7 z3(RQ8#dQ%_is1pI*k^Ir?F4oUZf0WGzzima8x9WY^d$(3MYAY^Yxy-XjoE%{V(}_# zZueM(^@oC*LkSd6Fd9wk%KLZ-*LP@jU_RF1lQ-@#PwW1NJpC`tg8yC;{Oe-jf7d$( z3F>>Z*uRaCk0Kh#GRkZZBn>lvZVhX$r2rh=!gd!@ann6O=FWWBVwzhk?eV1{w-iWI zlPSv@X>>?e2s*`9zcbX5{-5gw#>a|{a)J*L@bke#iX~U~%MrmNLd4gXI04ZDx5Kte zXb|qk69*@kwJHy(e`E0xt@i*<%HaxXah!O5xb3^Yw-t}>wD{MIjpx4?h}Li`Vl6nN zNkvQ5Z|+5Q6f>0Ny;MW>%OY16l~y-;MbYxZ>hlQLQ9q6UQCf~?eTOIO&jNQ>UeUAK zBhgcH5xjb*<_<-R5>swgRnPkGe{%M^P^Bej622YN0&ldvxw7AN%CoO+^3b?sEVz%6 z?VFXGd&)KwpbmKH&@Ir+V#D!8mHsqfz{gqbmHF$<1ZcM>O48*LvZh$6-|Ynt=l+ zrJ}O0$2T@Y+UKG*)so;fI&i{cf8V6OS)tUy%|I@sfgoK}CsHv;q(71K#aSO$cF2v*7X(%k7gfJu}7qvWeDD=*LHNA z!LZcyKgsVhfOQ&yf+B79*Kf4^AkC_gH~GR&&J&NbTxa9E9dUfSS$>fP3mk=<)HL%_ zw{Vum@59pgnda%x*+Yfo#q+lv!4h}Xg}l-E8})v19)jPOk4bdd26tBU(}QNCPnV?( zz9~nK`QeL1QOR5LQwXSCzvVYXs3FNjIAQr6NmKAFZpuGa3(`%{xP~q0KOVmu(H%NR zyeq^8`2K}uE|?V?|8DHrc)!xioITPrv_TT$q@8b{N9MZ&jBvlkUj=$xHAo4opA>Na+-zTeSiBvZ@nxC4z-V?^X3&2yvWBQR&W z?Cf#An$A)941r$x#x3$p-yVp;bEs?%}_nwln-^?)t zhIJn_os0TCO3luq#GA3}UzynZph}MAaEUFA6c%(?gQzJ*4xT6V;h;l>4MnGVY@A8v z3$b;qgFem#Xq0{BjRG7{bHeQnH1~N}=EeqD)~kK9Tr=VUM8S4O{oxJjE&i(WeJynY z8N@QXKjqgJ3jU1DTV!Lt&R_#vYWXKVykZkH=Jjbm@lVXS0mNt>Iu(CLKU3vp(aeJX zx6E?nljDzf`_}CJ0+xZhT+~DF%Lf+vi%=9KQNx zH4qBWI&s_&lj0+TkO+#pOPhQN)hv;ukx?3uFjHEa#qu#G7}w~BY&KvfJUij7WdiWc z(HNDM_Es%Bb)DaF<@Zef$t9V}!McEFSmB5^fcHslp@uv-WeUDJ!l)6Qqm?kkMaKrw zec|r-*3t|b-phaDX9O21Rv9u@rM#LQ4BWU21(O zX*`ln4hh^MKaN-uHtWF}_z*%!6Ct4ScM`Q=-)g)P{Ssrh6mMY6n z^G;jab+-4TBOi|$(ufmYgt2#y1W=o!s4F&uMs%_~qPDU_%xMa)e>2s`c_iu{>?9?@ zgJyfsUDuCw>Dy}9m2G|;D8&2<2iF;_1=G2NZB4KeW6q5I4Ao)2oR+yQ!H4Yd7K4DR z=j$nggpq>~T0+UyVC33}D6+X4KjcDMoEm)u?+rsTSCB6nI7A^&A`UQinhq$mT}CMR zafw1S*^_D1wzl{Xx07&?l6_m@22y#D^DP;=87m>6aOBPD^%M{ykDe2#lW&BF3BppS zCAd}(jr~<=+Ubx4>nK#er48Ny=uHiQDIX_s_2Oyg;P~-EZ`thL<4U4_E-%8YR-0%b zNX|X{%^*r&6z2F_zg}0;jx-L1Xgh$iL+=yz`tBWwy@Y+{Y6#KiHlY+x z8r0%|u3XpqYk^|H5g&T5qPq|@k_P>HcAz&TBQV04OA=4uMH%`SXjgN|mNYxX+>nPH zEfb_=1j_2XI?dPS@7GbW6)SCIiZgF&rR!Hek;gdpJRM<+JvR9u!ve|#GmWvh00N^K z%?Y1+nQQRv@~*)cnQg#>nvqoeYd=jZfWSin3tBX^EmR!=sPSqGt>)(5ACR`8>h!l1 zFN@S`&eGJ?_lGP8*qqk`i=$A@gmS0i7hGNbXXw>8l4%Vf#>2+=h1ieT)izV#Yp&Lt zv1XAQ)Oq|dgwWU|V$53;^vqPWwTU})N4(94x4&gcqt=Cc;P`Wt>r~yzr6`@z6`J8V zN4w!Y?s&EDFFa|j&i5N8a0>mj&w;Sw#jDb3L9~djQS5cY6Ku>IBh3td=ka{3HU-Sb);*%bhd#h^q1 zTT-tNH_=yZ!?4}~2jW~Uf()K1h1*314H4@aILqbz`&fmsV92!R2CVXny3@#hNGf3s zNIjA^BcxfvmN?{an^7;=3~zA|ZI-PA&kCh63Q8eQ7)QL7lSRB|WR-GnSns~&P)-Gn zdePKP4hUx+k;s-o8$FCE_~aRIvk;aiP>0rwQ-h1u%Wwg>XNG<9ioUYom*DkAjK2L! z1AFsqN&%G8A*uWfmdpX*_xX+I(kPYm^sBX~>^}xLFZPdzi5Yx@)fu4lzYAcE{Ur_RoyvEmuG^S zx;SUg4@mK^^vm>&4GMmevIIR5enhiYXmu;f#Wa$i^xr7UA`NF+{1vu$c3?}qdn{I3Hna4vi*zK=t!b;8~el1>_7-V@W+};Tf z(MHq?it`wC+e}S zq$#j{>#co!j5{t^SkD1e7;Gi_mAbVps_Fr^^G0S}82&^>nT; zB&J5?C`)}Z1U>k zCxA9uxy*T<2J63*`W?kyVJI|FG68*khEJl1bddWUql<9nXs*B@#C*jKnG3gTAaBmEKSwo(l4WQH7ktsP|agJmF|7DSLI ztv^pJgeHp6#B7bbHEeVPy)h^LP%60~a&6EH`BItXhw81a8Q$vYn^a`T`x98=(NtF>hIO(+*rN-wZk60?I?EY+O}sJ*Q&2@EA`Lg z0NyL(QjI6yecAjp+WBdS=)n3-Lf;ky#4cq z^1Y+)t;WguZjM%oi&@j`H=bxlcni<@1Sgbcgw9vlWj`)`&+^E>L~bNBMPKu2@x<0; z7BFAx%`6cUw11A&!9IZ@`8)b8ime$Rr+5UULYWCSpDW81SESdGH@XrxP( zegWw%6iyjAij%7;Ha2SdnLNkI9ig9TaW(w9WX0)>b~?sMl;^?;9WOtYG19#a5k^RohS+W`x}g-y_&?!K%u~+^$ox4XpF8_Q zjAJtQvdsH+jVl8g>uEPxh2meYgKD>u`)W<=b$&-yk{(4SJe&@uYJ7E1e}i?WY}WCu z03TchyJ>8b8}5;LY6;azOWoLFP1}Jwqu$>ooA~%=2`5!`6&0rPo*RT1n3uq3Ir8}~ zZ~R0+wp4f&0^Q4=UXXd}q^B*uu-E~|&3jTeH~yRu+)y>)3|={12< zapz;Vewv*MT&cS~QMp>v{qq>tknWJqC`o$H=3PI3B>0Lw-RGvsD6=O2T$dQsM)&Cx zF=e5V!sQNml1|dq6}Tl7W+WHr1ii2#cbD7vWt_q^Uv^^zMnn{1rLf9@KK@6igoTuH zrd#O3qCwC~hMy^};{3v6?|2d64eCOls6P_U4fXbO;e~%hcmBe;oi7ckMI5<4o%o@S z;7c!5la)}(c#_fiLhQikqAnV&{YBwH;^H21qtUP_6W4^GzX|D-J#VbN59bHN%-gezEVkg8tPWqe>uySh6r~TvIPO>SK4KpFkA(enn8ix6 zf|!2E`L3IpEJpAD)M?Ig2U|#vVW%q=f3kecBu{q@%hrT%<_TGcEj!VBw63584?nPh z7rw59YQ}q1MR12==sqr8G$JpOq*>^+MKG^MZiu8F3#$L8m*rQH&X3_AtPUT6$+_7v zzIT}ySrl22wt&E71!w(Xdjz&Q0;}IY-`qg^;0ktxFV$JtRmBtpvbu7TE0K~_g^z{V zA2s{9=6B{c?Xv7gB7Yl_?I3m@BCsU$Rspwh<)T*V#wR8D|=G+d7rXH+dTWXu9ZMXwZ>yyN-L(&5RjCF zmW}91MbsB^Ud!Koe+@d-EYGAKF~cu&|kVB zYhqdFW@q)sS!-FO?FoS1-@J80iyC*AJ$m#`ybbsT-|Ft6Co3nZu z$Qk*y9xeJRh^uUPmEgWCxP1&U-k%P#`sr@z?!b;}&Qy9bU1Jlp-S?I1;2xlj7RdtL z^jPYxhte8TVnOh~$wyHi92xBP`I0PBR^cpk^rTlL02Ar~M0^kh+&Fbq`RMJHyDg0IX}JArYb}&? zdyy;oVb%Si=C-7t{VA-UX<)f{vxP>DBM~%%)ogXI!)U5%Gd?<6+~I@vTB@uDMo+U@ z)-xkipRs&LtVSf;s{+;M+MQa;qqyBfO;5$?WVF-;dK)lhqqcv)LWoLRDJv|y&_u(l zu^7M&F{8&}3Uc1}jp=qX?tx1|eaVxoPTG60JJJGa8J{N8kg_l~xkj${Y=WOEGV%FE z>yS4Cps^;LuxG&A#{o1<)|}fzfVUQRBkLO_OCW#y6Ti&rr|JML-rR|o8Yc$Y+AkN)9h-~(P+J}Nw?1Q`jmpE9b;(W+VN1U`mj#V@klT<}*hFQ@_9jo?=bdeS|zW5E{+YnOi4G~$buogZO zMrmcWwFoR-XKnM)dySRE&u`D1K=BF}3bHhlKmLP2^zSOp=l%VezkB`ufhVlC|8D5T zuQT%f@M*hJ%j{LjL-gc+H#z2ZoEa-*++x-F|Mj8o|5YF@S^jumGn`(-?}mF)`nRQL zwCUN#m&4W(Ek{CIgpW+t@Sg<#fI?7cGm@%3-9ljaD6>{1dTVKz)c*X~-f9SvWI8&z zd3Yp%49n}U=Cl7-w=DiAk*SFoen2On(MV>{!d7Sm>*q$Oqj*{ytu#MhM{|QmGcN=| zvInsmc>oV1{(Io3EWd6E-6{fwZ``Y_tSm($9gtKnah;zPB7w&zx?KFJksVwHVMD+qoiIBU>(D+MLrwn&+-tTgbz>?`syEyGESQ^Sri;vog58EEOk2AfM(Ysh#nsRP%@Lfr_^hCGCinF*t zJt(6_IN|h$Qdm`!u98pCz1`Jdvj5x1O=e`!TZaFj&zoVG3rWdu6CRp z@UYG!c@V2|9>mKa1kcAcJ5byI1!VM|e9dY*>6$f>{`0T0@(;3@__RCoyuqi$ZHh5_ zDPvxWbzEk_KbR8-S+5!l^g>EFGFZOI)u4Nnbu3nJ;`C-S zrRlXz5@ZPS!F98z;jQF!1IZ=D&e=krflf~0K}b6?Yz&%D4xS&&d+M-3IeQl-4k6q` zgSx4Isr7tOZ6SX{-`Ca`e%lwYbY(ya`zz?cqBXKbe^=WkPk1qzeImX=3ViU8@;2M7 z6KnLFVi#zCHLI86KZT zo7w$)^L%)GfA!YO|JL1kMm4!@dmlw%TM+kF1c4Ad3T!}NBTc%9C`F1?Aruj%lYkI< zh>8k=5^17@D!l~|5=tm4AkupR0fK;6uL?ZDvW`joKH#wj-q`DL(L(h(BUpKVu)S-XZPZqQI>Y&k?UY)M^{Ad5)T^2#J}yyiSXIy1mem`|Of9 z>4WfcwP>YBsG%7sOJ(WsaY)aqMwQ;sOeuJ7>aM-^XI1YJk6fLLB6BhYplM9fH8*8S z)zN1ivQe1N)xKs6{EK>hWQx5{75iMJ}b+Ee1Mx?v^?9Fvsq5jIb? z2_`g#dFk`7u_yO4P&mi;(_E4%rSote4V2GJHUh!vmEyfu-kOxVtY}=hpW|bOBXW35 z+kg!XcU69A20_Z(iAd9sw|L7q(#5XrQ_WZdlZZ#HC*@<3Iej+A1JcQ%>xNYcod-+b zfWX>URUVo>8gwZXd@I(@ot8HEW}9Ouq{i4+2WDynXjqntg8r`2X@Cb!80Eo($k|0V zcU@V^ZNQ_m8S&Gjb7SpmLZW#o%gZ`N`uf(25tx$E-M9VGv{FZSp}J0KLLC0;6dM;p3manY<`#aEU#dkE*I-Y=~`PPK+M z3e;${r~ZtR9ks>bx<09lWffX$kQBipg%<*|cus;!15Rpr3u>UsXUw;EjOaV?*1WTD zlqaNoKdZd~YFeilPiiy`;n!Jk)T74EhH|!J4X`wxPaxBEVN6AZStE0|k@hxjL`@Nf zcn6F3J*diOT{Bw*7vf}o4R-y4?nG;~2-nBY|ON@2(ft!eAApO2QC#q2>|rnw_~ zcfVAAFyoi6kbkY$*->vUmxO4+#(RC8$66JrEBU>8I5?HkoH*IDqfhE3%glhC3K_<} zb(tQT48FMbmmV~ChY3AknWj|ZiiSM?wme*?$Zg=t%w`l1b`zYt12WR6hdpC~Maj^p zLLv92cfKk$WEK>NOG!yBFsP&CjU7s9h#QdM&8iwny;nZSF&HOdk(mYq;V$i=a@dJW z)cvzsoA~{6E)hp=*NR_q&_(%mv{JKLIh6YZp0lg-^WiQYMaaT*edvbyNxZr>h-Y(l zciJQbjV07o?$ZRyM@JXT$;`J93rI7F_-o0AKhKLh`;J4>^oFt@iUl9{dVTy2x!ubH zJr%7B8Mm*>KuhxSQ*_Z>hP40(Xin78L63gBZuufBOWyW*m3Vf@=geHTu+0l)p{lRE z1-=#a4($wGkxFD`m|G0-$nSZ!%B!t!OpFvtVOFLE+0zDQF>PjsyLrK&t1pSR8J+a> z!8D%H5q)=*{G6)ELp&RotHHq%0RpR^$*E`V(}<}3VbsI*9%$Fxpqg9;maFj_RjK7X zR{}oWL(*#}&_qc=Q;Ex;`Y@L2qr&nY$qEU)9Zai~Gx-s-HzL)+;f7LYyh{sS6lZyS z&>E{RjRW0Ae)+z{>98Wz6P6W?Pm&VZ&Gc*#pKXm9`^??PFU0L$95a`D0i(`#O?|M0 zWi($G4ZzD^$a$O-@OR#67d1gy^*)^ANk+dv>@NMvIel^E8AUaB*!pm+)a|Ll3YEBxvx z`(};|LJz#t8&Qd5hGDC!D4b#6IqTZGN9FO|v*ke@?|T%AYLuN9sTMH6)MTe2Tx|*9 z87{mYdTD5Pi)ZtELSx&$=lh$5bE(A!mfgg2`iK&Ii|PyC2oS3r0$m@+dL$7k3@aqv zYA1=g=CCM+TobGR$MYA?JFEvU69~ETo(Jf)*)Bil-kHeZC|>UxgeUzVepWzBYB7Fi zi&eZhfB~?BxLy~jAPNDs%u0n6kyN}k_;Bv{o1W7zV!cc9+$vOuFxYBnwdk8eK>2jA z!p$^6Y3$@HG56McC=UBY$Q;d`EX_4hRoKAge_iQdO_#SUtrBQZqI6ZY2<}n(=;Rm_ zc#~at>QQtJfi}2Z)Dl+1`1yS3Sas&xbIgy-l8GHD+C-Uf7Z5R}=|`^BLzG!=gs%-? z>@TLIMusM>t<5A*uoU0qst#$GuW#w`k?8)e2OUOZt#zWOQ0|V7=626RKWlWJ<&P-S zKGUbtLa55NFUmx``)I(ZI-uRC^wMvai&u?#s+(HxB+-dZ`K)2fSa~#pTk+*>26_0+ zt0{ps2=r-*apJQ_cGBs}Ny-qT`;c4hegz`LSc^f+Oph;e4wc5R_z!#1Qbx87+qSL( zX8wJ3Bb#-q{zMM!)hZo|U5&{0i5VS~W-cgttyK_N#=Qw^aVnzlnMcQEd9qOjqh5>A%T6~- zTyCcUt|N{K@>9gHmzaw!XfN}n)5S?zfDawJiy}}y?i}CcBL?~*pA6#){M3x{yZO~c zj;;?R86MLE4sxx%8f&o1=D>R1msWo1i?#c49G#8!4GIIIw>m@bL#kY}e+Y_TEyfgn zo$m{DO;?Y_*|C5_jB&LK4n4oVh6AIPfIl>|^wuX{jgL_doi}%=K9PNMPSGEsl{1aP zIgzFV`URT?%Q^)ApoBy`Fsl2j3W{wf8evV* z1#PHFJSySr$5{&>z`>TmLgCZJgK0Auz`&C~t1gDId#aM4>YQ-^9H`>~6NupTE~WZy zhpp!hD+gS=+v&_8n!|3zMId#A)Ngai%2Zx_x%oG$X~<^wi%z91GSGUL3|{wHipWAF zV*Y}6j8%!#Aaj+{J!ronSFqGY6~!fuchrcDm1~z^x2^T)wabd)Vi+&apogf|V~c{R zGLkxwvzLC@aUlk{f*tQ$3|qC}Vszb$s&U4_0WpH00-}Si-fOCdum|=@gQ2#SFaDV^B zO(b)(ejDgt-fZ0KXeykn6N`g<`Loezo%$DSlXW3fuf%iLN5`hNM9|gWrz3)Kg^}62@1jM=;+OcqcJ>oOSntJYx9+UO zzZXyvWZyzB-g_s!+S12^DJ4~Pm79&s{he~~Zn@{dh}7Vh`AYPF4Q4W`%h^Z*(tJW7HSTX7=(A0lgL3s+F4h^Z87*zB@CT^bjjU~OV z3D?r$LgmFO+I>RXPYPr5-9yYH)&oFkuWUb=LQ27i^8Q?1XuNJZpU>_b7omyiB>a>`Q1BREsLL<*{0 zR%ACGFPFR--1VrP&Y@kR%yV58FRgL}k}$D{K0(+ugOZQD{);M=p@hj7vH9~E}#&&tjKWLZu z-<4NUAj9<5TsqxSop?9K*eO2Azc^ZC_9&v#MbJDR3W{pBaC|?JugnQxo z%P&=n4ieA5KW)TbB5e$b@W+qbm`uatQZTg-9MCHM=>zr^(4Nl6m|;Y<0vnq-CE8){ z16uOb_b&^tF$|y{-=b^YU1DPG$=|c)Ki?IDIal$7ViE zRe-N{lvgb?i4OrAcMpeny0 zHo8k)3g@!#b!k_Y%dL}iso(n@=phXPTG~?k-rIi&)uwEQ5b8GS-qzo^sJrR6n3*w$ z`F(sPc!BYae4L2%x1PqAF2JGD>};Nh@IJ+Al&u$R2JM;#YlZJs`iGi?KZs`_lv z)|&@%v?C-&7!|nDl#|LJc&x)*sbHcJ?GB{dD>eZ-;z(NWf5I+dO-n?|M{cq9J0Qr# z$~F|{_&EO1uM*a)UjUAtCk7NC2|Y6y?68@-hiZD8m*PG zKj{!W2?&Kw-82@&-ORrQsP{dE{+Uf`qL^;f0`e70>psNx-N>Uk58yTc8HWG#pA@A3 z1W>fc?X8^Kh=TC8&Q4@~v_8zr9&f6msEYR) zCi8r!-q#1c6lwMU2AS;NfBu_f-sZcy$>6*$k7hy^*?kQ6S$0XeBsf)??OGFukGjeg zLdl-Kk1j4a$cA6_KH)?85@Bo2YrKJKY!!p6-7s`lFO;k*&9`h3`S^Ltej%=iNu4=W zZy%W!g`#>k8YnK{OH*GR3w4G|1Ppa?n$Ai=P{n^7nk4(G1hx$_+wTnR4j%esL?~-2 z05)#_#*9f1snGMJ(lEe2dctqrO<7z%g{{#MP!p0m;?bs}nsY)f_M0aQVWyTJ4wZc) zLF1tG1^O3dd7ox`9PBm*><|EhlVPk}yazw-ZG*6m$sVC0oBP3Y(d zeSg^EU?r!~b{NLg0M#WAJn07|4*4uqtN7-1rXBv%=82;Ec2G=bq|8u;V5i&UW=9x| zZ3ogebACzfoabc zKw=oHWHnvoH@^Vsz3dn}Z#eaKWZ>0d4A6v|J~;q=$IJvBIi>Zg52?uaqAojp?n~24 zQKsHPozjD=(le*dmf#6KWKUnq)l?JFt<_dR_~>h|TvAU?xJp%(9_ND&MpEgyr-fmu z_4UR3yrif_+6gd3K4XE{5I*N8t84qd?^!Oa(@P3rD;SvD(X zfWS3~MJ_$=RdsrCp-J@8n383+-UOrj+55e@@rWS68=)C!vHcMCyd1JSoh97!oZYLo z45{n~OOAEc#3f1E;;KRoOL?c_Ezfvw9coiJ^GgY*$)uAc*X3Q*`#rIJa?XgEGF-^` zlxhErVg4<{m~vaZs$?lz>iQE3*|*jvu1){W+twrgqNm3^7E28Do+z{3yU4E+DS5J> zyOcX8SUcTrQV1&x4|zYpM=zMZ;QrSph z?lhZ;tBg3=VjIAtmVx4059qYM%0l=(h#9# zc!hK24i7-cvm8mQj9&>S{{SgSkEW_Cr!%8%s_W zJdWL#1|dgE^7G<+Yt&hOM1Kx}PYBbUFLX*RG%txme*MO!Hz$I&x6TA(_D|GmC=_$r z@)tU>SBp7wY?$`W5*vjPkD?FPfF1*jvy8nirwv)3?c$(P&}tVY#77w9CDF&CbAEl! zrJ+%?QEabb{q1#OeNJh&ZcmuB;1Nwsyy&|uYmac&i}&m47G0Nd6!t!8EGJ}$J~Lr) zhi`MuM}5^6-*An4Y<5_Y_*f&kH&O=d0KPAEvZB_px2?C9ZjVobt0hl-96j3~A7WW` z5x6pa>h2vXC#JFeP;UL|KWn#6>9aC0+F-C& z`S5|zRz64V+YM)Vi4Z59Xz=a=efLN0*viDTG5XD(_4sthY`Ga zeJ&7vk@et{sPqKp3Et1WXzH=#e((N)6Wk{|qNl$+0T-@)T1l|yf7f?L3%%R8`XL^r ziOEa1v(e-wBO+(sWdye~gW~9qmTIE2L+0c+j;tvX|DCEF=(um9(wIFeOoLSDG05a6 znEe1Ucotln6UcJq=4sHytDcptZ1*6^9-CcT|D-wx^b+6x_Ajo*Q$U`))-}v2P)6@p z8-843MdK9sDbV0Q{a*r0{+}ij<_zxd%o5FzRy2^o%diJ)v@wdI&l32Pi~x%ynz1_k qUu;ZZ%dVvv!PkM8e><|kHh&F Date: Tue, 4 Feb 2020 09:52:50 +0500 Subject: [PATCH 007/107] Update use-system-center-configuration-manager-to-manage-devices-with-semm.md --- ...enter-configuration-manager-to-manage-devices-with-semm.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index 0cf1ab9bda..a538d33d5d 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -480,10 +480,10 @@ To add the SEMM Configuration Manager scripts to Configuration Manager as an app - Select **Registry** from the **Setting Type** drop-down menu. - Select **HKEY_LOCAL_MACHINE** from the **Hive** drop-down menu. - Enter **SOFTWARE\Microsoft\Surface\SEMM** in the **Key** field. - - Enter **Enabled_Version1000** in the **Value** field. + - Enter **CertName** in the **Value** field. - Select **String** from the **Data Type** drop-down menu. - Select the **This registry setting must satisfy the following rule to indicate the presence of this application** button. - - Enter **1** in the **Value** field. + - Enter the name of the certificate you entered in the line 58 of the script in the **Value** field. - Select **OK** to close the **Detection Rule** window. ![Use a registry key to identify devices enrolled in SEMM](images/config-mgr-semm-fig3.png "Use a registry key to identify devices enrolled in SEMM") From 6cae7e3cb4917c93bda7793ca65d5b43baf6475d Mon Sep 17 00:00:00 2001 From: msarcletti <56821677+msarcletti@users.noreply.github.com> Date: Tue, 4 Feb 2020 15:56:47 +0100 Subject: [PATCH 008/107] Update vpnv2-profile-xsd.md MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Eap should’t be in the example, because 1. MachineMethod can only be Certificate ------ see https://docs.microsoft.com/en-gb/windows/client-management/mdm/vpnv2-csp ........................VPNv2/ProfileName/NativeProfile/Authentication/MachineMethod This is only supported in IKEv2. This value can be one of the following: • Certificate 2. A profile conatins either UserMethod or MachineMethod but not both --- windows/client-management/mdm/vpnv2-profile-xsd.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/client-management/mdm/vpnv2-profile-xsd.md b/windows/client-management/mdm/vpnv2-profile-xsd.md index dd82298d1b..1c13aa99ad 100644 --- a/windows/client-management/mdm/vpnv2-profile-xsd.md +++ b/windows/client-management/mdm/vpnv2-profile-xsd.md @@ -194,7 +194,6 @@ Here's the XSD for the ProfileXML node in VPNv2 CSP for Windows 10 and some pro IKEv2 Eap - Eap From b74d17a6df3f870192ab5e2b246ea9c2c256ca78 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 5 Feb 2020 09:07:27 +0500 Subject: [PATCH 009/107] Update devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- ...-center-configuration-manager-to-manage-devices-with-semm.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index a538d33d5d..fd310cf7c7 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -483,7 +483,7 @@ To add the SEMM Configuration Manager scripts to Configuration Manager as an app - Enter **CertName** in the **Value** field. - Select **String** from the **Data Type** drop-down menu. - Select the **This registry setting must satisfy the following rule to indicate the presence of this application** button. - - Enter the name of the certificate you entered in the line 58 of the script in the **Value** field. + - Enter the name of the certificate you entered in line 58 of the script in the **Value** field. - Select **OK** to close the **Detection Rule** window. ![Use a registry key to identify devices enrolled in SEMM](images/config-mgr-semm-fig3.png "Use a registry key to identify devices enrolled in SEMM") From 98c405796d99600c6fedb587a48d3b1368c2fe2e Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Wed, 5 Feb 2020 15:02:00 +0200 Subject: [PATCH 010/107] Add segment related to enabling network protection https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5793 --- .../microsoft-defender-atp/network-protection.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 3c6f9f6bc7..92abdc1744 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -29,7 +29,9 @@ Network protection helps reduce the attack surface of your devices from Internet Network protection expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname). -Network protection is supported beginning with Windows 10, version 1709. +Network protection is supported beginning with Windows 10, version 1709. + +More details on how to enable network protection: [Enable network protection](enable-network-protection.md) | Use Group Policy, PowerShell, or MDM CSPs to enable and manage network protection in your network. > [!TIP] > You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. From e400c1ee47a5d4bf50c815349618464a29435c6d Mon Sep 17 00:00:00 2001 From: Charles Milette Date: Thu, 6 Feb 2020 08:54:48 -0500 Subject: [PATCH 011/107] Update notice about MBEC support This updates the document with findings from #3997, and makes the text clearer. --- ...-virtualization-based-protection-of-code-integrity.md | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md index 1edd7842a6..7619e56909 100644 --- a/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md +++ b/windows/security/threat-protection/device-guard/enable-virtualization-based-protection-of-code-integrity.md @@ -26,15 +26,12 @@ This can cause devices or software to malfunction and in rare cases may result i If this happens, see [Troubleshooting](#troubleshooting) for remediation steps. >[!NOTE] ->HVCI works with modern 7th gen CPUs or higher and its equivalent on AMD. CPU new feature is required *Mode based execution control (MBE) Virtualization*. AMD CPUs do not have MBE. - ->[!TIP] -> "The Secure Kernel relies on the Mode-Based Execution Control (MBEC) feature, if present in hardware, which enhances the SLAT with a user/kernel executable bit, or the hypervisor’s software emulation of this feature, called Restricted User Mode (RUM)." Mark Russinovich and Alex Ionescu. Windows Internals 7th Edition book +>Because it makes use of *Mode Based Execution Control*, HVCI works better with Intel Kaby Lake or AMD Zen 2 CPUs and newer. Processors without MBEC will rely on an emulation of this feature, called *Restricted User Mode*, which has a bigger impact on performance. ## HVCI Features -* HVCI protects modification of the Code Flow Guard (CFG) bitmap. -* HVCI also ensure your other Truslets, like Credential Guard have a valid certificate. +* HVCI protects modification of the Control Flow Guard (CFG) bitmap. +* HVCI also ensure your other Truslets, like Credential Guard, have a valid certificate. * Modern device drivers must also have an EV (Extended Validation) certificate and should support HVCI. ## How to turn on HVCI in Windows 10 From c3578a29207033685c76d6f785de7b9909cc6d9e Mon Sep 17 00:00:00 2001 From: Daniel Olim <49715300+daniel-microsoft@users.noreply.github.com> Date: Thu, 6 Feb 2020 15:25:21 +0000 Subject: [PATCH 012/107] Update white-glove.md Need to be clear that it is either LOB or Win32, not both. --- windows/deployment/windows-autopilot/white-glove.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-autopilot/white-glove.md b/windows/deployment/windows-autopilot/white-glove.md index 9fd9e87869..a0bef4bb0b 100644 --- a/windows/deployment/windows-autopilot/white-glove.md +++ b/windows/deployment/windows-autopilot/white-glove.md @@ -59,7 +59,7 @@ To enable white glove deployment, an additional Autopilot profile setting must b ![allow white glove](images/allow-white-glove-oobe.png) -The Windows Autopilot for white glove deployment pre-provisioning process will apply all device-targeted policies from Intune. That includes certificates, security templates, settings, apps, and more – anything targeting the device. Additionally, any apps (Win32 or LOB) that are configured to install in the device context and targeted to the user that has been pre-assigned to the Autopilot device will also be installed. +The Windows Autopilot for white glove deployment pre-provisioning process will apply all device-targeted policies from Intune. That includes certificates, security templates, settings, apps, and more – anything targeting the device. Additionally, any apps (Win32 or LOB) that are configured to install in the device context and targeted to the user that has been pre-assigned to the Autopilot device will also be installed. Please make sure not to target both win32 and LOB apps to the same device. >[!NOTE] >Other user-targeted policies will not apply until the user signs into the device. To verify these behaviors, be sure to create appropriate apps and policies targeted to devices and users. From 5d90460ce71112d8bf814a4b96a2bfb99a870974 Mon Sep 17 00:00:00 2001 From: isbrahm <43386070+isbrahm@users.noreply.github.com> Date: Thu, 6 Feb 2020 21:10:44 -0500 Subject: [PATCH 013/107] WDAC cmdlets are available on all SKUs for 1903+ builds The SKU check which restricted WDAC cmdlets --- .../windows-defender-application-control.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index ba4929c2f6..e336068fb0 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -58,7 +58,7 @@ WDAC policies apply to the managed computer as a whole and affects all users of ### WDAC System Requirements -WDAC policies can only be created on computers beginning with Windows 10 Enterprise or Windows Server 2016 and above. +WDAC policies can only be created on computers running Windows 10 build 1903+ on any SKU, pre-1903 Windows 10 Enterprise, or Windows Server 2016 and above. They can be applied to computers running any edition of Windows 10 or Windows Server 2016 and optionally managed via Mobile Device Management (MDM), such as Microsoft Intune. Group Policy can also be used to deploy WDAC policies to Windows 10 Enterprise edition or Windows Server 2016 and above. From 3a7fb4d80cb6bc7298b98e4c03ddcba35ad6e62b Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Fri, 7 Feb 2020 11:28:26 +0500 Subject: [PATCH 014/107] Minor correction The last sentence removed as it was making no sense. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5874 --- devices/hololens/hololens-recovery.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/hololens/hololens-recovery.md b/devices/hololens/hololens-recovery.md index b2e0d48bc7..7833886901 100644 --- a/devices/hololens/hololens-recovery.md +++ b/devices/hololens/hololens-recovery.md @@ -110,8 +110,8 @@ The Advanced Recovery Companion is a new app in Microsoft Store restore the oper >In the event that a HoloLens 2 gets into a state where Advanced Recovery Companion cannot recognize the device, and it does not boot, try forcing the device into Flashing Mode and recovering it with Advanced Recovery Companion: 1. Connect the HoloLens 2 to a PC with Advanced Recovery Companion installed. -1. Press and hold the **Volume Up and Power buttons** until the device reboots. Release the Power button, but continue to hold the Volume Up button until the third LED is lit. It will the the only lit LED. - 1. The device should be visible in **Device Manager** as a **Microsoft HoloLens Recovery** device: +1. Press and hold the **Volume Up and Power buttons** until the device reboots. Release the Power button, but continue to hold the Volume Up button until the third LED is lit. +1. The device should be visible in **Device Manager** as a **Microsoft HoloLens Recovery** device: 1. Launch Advanced Recovery Companion, and follow the on-screen prompts to reflash the OS to the HoloLens 2. ### HoloLens (1st gen) From 102979dd9bf51de0b20ab0fcc1a472f2e07b11dd Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Fri, 7 Feb 2020 15:12:39 +0200 Subject: [PATCH 015/107] Preffered should be TPM 2.0, not firmware https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5853 --- .../credential-guard/credential-guard-requirements.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index d0124ff8cf..3fb77b5244 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -31,7 +31,7 @@ For Windows Defender Credential Guard to provide protection, the computers you a To provide basic protections against OS level attempts to read Credential Manager domain credentials, NTLM and Kerberos derived credentials, Windows Defender Credential Guard uses: - Support for Virtualization-based security (required) - Secure boot (required) -- TPM 1.2 or 2.0, either discrete or firmware (preferred - provides binding to hardware) +- TPM 1.2 or 2.0 (preferred - provides binding to hardware), either discrete or firmware - UEFI lock (preferred - prevents attacker from disabling with a simple registry key change) The Virtualization-based security requires: From 201dbc6404b502b6c62e54b9a0dfe9230c81cfe0 Mon Sep 17 00:00:00 2001 From: Aaron Czechowski Date: Fri, 7 Feb 2020 10:26:09 -0800 Subject: [PATCH 016/107] revise ConfigMgr FAQ --- .../identity-protection/hello-for-business/hello-faq.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.md b/windows/security/identity-protection/hello-for-business/hello-faq.md index 57b0ea0add..f7dcaffc22 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.md +++ b/windows/security/identity-protection/hello-for-business/hello-faq.md @@ -31,7 +31,7 @@ Microsoft is committed to its vision of a world without passwords. We rec RDP currently does not support key based authentication and does not support self signed certificates. RDP with Windows Hello for Business is currently only supported with certificate based deployments. ## Can I deploy Windows Hello for Business using Microsoft Endpoint Configuration Manager? -Windows Hello for Business deployments using Configuration Manager need to move to the hybrid deployment model that uses Active Directory Federation Services. Deployments using Configuration Manager will no longer be supported after November 2018. +Windows Hello for Business deployments using Configuration Manager should use the hybrid deployment model that uses Active Directory Federation Services. Starting in Configuration Manager version 1910, certificate-based authentication with Windows Hello for Business settings isn't supported. Key-based authentication is still valid with Configuration Manager. For more information, see [Windows Hello for Business settings in Configuration Manager](https://docs.microsoft.com/configmgr/protect/deploy-use/windows-hello-for-business-settings). ## How many users can enroll for Windows Hello for Business on a single Windows 10 computer? The maximum number of supported enrollments on a single Windows 10 computer is 10. That enables 10 users to each enroll their face and up to 10 fingerprints. While we support 10 enrollments, we will strongly encourage the use of Windows Hello security keys for the shared computer scenario when they become available. From cd1b6b8b3de0f909c7039aad33697863685475f4 Mon Sep 17 00:00:00 2001 From: illfated Date: Sat, 8 Feb 2020 17:27:43 +0100 Subject: [PATCH 017/107] Local Accounts/Administrator account: 20016 typo Description: As pointed out in issue ticket #6017 (Double 0 typo), Windows Server 2016 contains a double 0 typo which needs correction. Thanks to vainkop for making us aware of this typo issue. Proposed change: - Remove the extra 0 to spell Windows Server 2016 correctly. issue ticket closure or reference: Closes #6017 --- .../identity-protection/access-control/local-accounts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md index 33ef3a0add..2c744d7f98 100644 --- a/windows/security/identity-protection/access-control/local-accounts.md +++ b/windows/security/identity-protection/access-control/local-accounts.md @@ -73,7 +73,7 @@ The Administrator account has full control of the files, directories, services, The default Administrator account cannot be deleted or locked out, but it can be renamed or disabled. -In Windows 10 and Windows Server 20016, Windows setup disables the built-in Administrator account and creates another local account that is a member of the Administrators group. Members of the Administrators groups can run apps with elevated permissions without using the **Run as Administrator** option. Fast User Switching is more secure than using Runas or different-user elevation. +In Windows 10 and Windows Server 2016, Windows setup disables the built-in Administrator account and creates another local account that is a member of the Administrators group. Members of the Administrators groups can run apps with elevated permissions without using the **Run as Administrator** option. Fast User Switching is more secure than using Runas or different-user elevation. **Account group membership** From 9fe837fe56a829cce5a65f4d15d7326a61f71c48 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Sun, 9 Feb 2020 09:30:46 +0500 Subject: [PATCH 018/107] Update devices/hololens/hololens-recovery.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- devices/hololens/hololens-recovery.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/hololens/hololens-recovery.md b/devices/hololens/hololens-recovery.md index 7833886901..c873f08b58 100644 --- a/devices/hololens/hololens-recovery.md +++ b/devices/hololens/hololens-recovery.md @@ -111,7 +111,7 @@ The Advanced Recovery Companion is a new app in Microsoft Store restore the oper 1. Connect the HoloLens 2 to a PC with Advanced Recovery Companion installed. 1. Press and hold the **Volume Up and Power buttons** until the device reboots. Release the Power button, but continue to hold the Volume Up button until the third LED is lit. -1. The device should be visible in **Device Manager** as a **Microsoft HoloLens Recovery** device: +1. The device should be visible in **Device Manager** as a **Microsoft HoloLens Recovery** device. 1. Launch Advanced Recovery Companion, and follow the on-screen prompts to reflash the OS to the HoloLens 2. ### HoloLens (1st gen) From e66fc3fcaaf3cacdd1bbba7231bdd891b2cc4a6a Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Sun, 9 Feb 2020 19:45:18 +0500 Subject: [PATCH 019/107] Update limitations-with-wip.md --- .../windows-information-protection/limitations-with-wip.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index ff92a6c111..5bae273ed2 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -115,7 +115,7 @@ This table provides info about the most common problems you might encounter whil WIP isn’t turned on for employees in your organization. Error code 0x807c0008 will result if WIP is deployed by using Microsoft Endpoint Configuration Manager. - Don’t set the MakeFolderAvailableOfflineDisabled option to False for any of the specified folders.

If you currently use redirected folders, we recommend that you migrate to a file synchronization solution that supports WIP, such as Work Folders or OneDrive for Business. Additionally, if you apply redirected folders after WIP is already in place, you might be unable to open your files offline. For more info about these potential access errors, see
Can't open files offline when you use Offline Files and Windows Information Protection. + Don’t set the MakeFolderAvailableOfflineDisabled option to False for any of the specified folders. You can configure this parameter, as described here.

If you currently use redirected folders, we recommend that you migrate to a file synchronization solution that supports WIP, such as Work Folders or OneDrive for Business. Additionally, if you apply redirected folders after WIP is already in place, you might be unable to open your files offline. For more info about these potential access errors, see Can't open files offline when you use Offline Files and Windows Information Protection. @@ -137,6 +137,9 @@ This table provides info about the most common problems you might encounter whil > [!NOTE] > When corporate data is written to disk, WIP uses the Windows-provided Encrypting File System (EFS) to protect it and associate it with your enterprise identity. One caveat to keep in mind is that the Preview Pane in File Explorer will not work for encrypted files. +> [!NOTE] +> Chromium-based versions of Microsoft Edge (versions since 79) don't fully support WIP yet. The functionality could be partially enabled by going to page **edge://flags/#edge-dataprotection** and setting the **Windows Information Protection** flag to **enabled**. + > [!NOTE] > Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to our content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). From b24c33be48d8be92f7b486a1bbf4bb49aca85b9f Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 10 Feb 2020 09:40:32 +0500 Subject: [PATCH 020/107] Update windows/security/information-protection/windows-information-protection/limitations-with-wip.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../windows-information-protection/limitations-with-wip.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md index 5bae273ed2..8b5a188647 100644 --- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md +++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md @@ -138,8 +138,7 @@ This table provides info about the most common problems you might encounter whil > When corporate data is written to disk, WIP uses the Windows-provided Encrypting File System (EFS) to protect it and associate it with your enterprise identity. One caveat to keep in mind is that the Preview Pane in File Explorer will not work for encrypted files. > [!NOTE] -> Chromium-based versions of Microsoft Edge (versions since 79) don't fully support WIP yet. The functionality could be partially enabled by going to page **edge://flags/#edge-dataprotection** and setting the **Windows Information Protection** flag to **enabled**. +> Chromium-based versions of Microsoft Edge (versions since 79) don't fully support WIP yet. The functionality could be partially enabled by going to the local page **edge://flags/#edge-dataprotection** and setting the **Windows Information Protection** flag to **enabled**. > [!NOTE] > Help to make this topic better by providing us with edits, additions, and feedback. For info about how to contribute to this topic, see [Contributing to our content](https://github.com/Microsoft/windows-itpro-docs/blob/master/CONTRIBUTING.md). - From e1313224be82bf6bbd7ae8854dddc04b78eac24d Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 10 Feb 2020 14:20:52 +0500 Subject: [PATCH 021/107] Update apply-hotfix-for-mbam-25-sp1.md --- mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md b/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md index 3ed2c2c111..6cea5686e6 100644 --- a/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md +++ b/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md @@ -19,7 +19,10 @@ author: shortpatti This topic describes the process for applying the hotfixes for Microsoft BitLocker Administration and Monitoring (MBAM) Server 2.5 SP1 ### Before you begin, download the latest hotfix of Microsoft BitLocker Administration and Monitoring (MBAM) Server 2.5 SP1 -[Desktop Optimization Pack](https://www.microsoft.com/download/details.aspx?id=58345) +[Desktop Optimization Pack](https://www.microsoft.com/download/details.aspx?id=57157) + +> [!NOTE] +> For more information about the hotfix releases, see [MBAM version chart](https://docs.microsoft.com/archive/blogs/dubaisec/mbam-version-chart). #### Steps to update the MBAM Server for existing MBAM environment 1. Remove MBAM server feature (do this by opening the MBAM Server Configuration Tool, then selecting Remove Features). From 6744f7592a2497ff66be12e4670008743d852cda Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Mon, 10 Feb 2020 09:16:25 -0800 Subject: [PATCH 022/107] Formatting fixes --- devices/surface-hub/surface-hub-2s-recover-reset.md | 2 ++ devices/surface/windows-autopilot-and-surface-devices.md | 3 +++ 2 files changed, 5 insertions(+) diff --git a/devices/surface-hub/surface-hub-2s-recover-reset.md b/devices/surface-hub/surface-hub-2s-recover-reset.md index af763b9e26..1f0e98f92b 100644 --- a/devices/surface-hub/surface-hub-2s-recover-reset.md +++ b/devices/surface-hub/surface-hub-2s-recover-reset.md @@ -23,8 +23,10 @@ To begin, sign in to Surface Hub 2S with admin credentials, open the **Settings* 1. To reset the device, select **Get Started**. 2. When the **Ready to reset this device** window appears, select **Reset**. + >[!NOTE] >Surface Hub 2S reinstalls the operating system from the recovery partition. This may take up to one hour to complete. + 3. To reconfigure the device, run the first-time Setup program. 4. If you manage the device using Microsoft Intune or another mobile device management solution, retire and delete the previous record, and then re-enroll the new device. For more information, see [Remove devices by using wipe, retire, or manually unenrolling the device](https://docs.microsoft.com/intune/devices-wipe). diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index 1c8eaa3c06..2ad84a094e 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -25,11 +25,13 @@ Windows Autopilot-registered devices are identified over the Internet at first s You can register Surface devices at the time of purchase from a Surface partner that's enabled for Windows Autopilot. These partners can ship new devices directly to your users. The devices will be automatically enrolled and configured when they are first turned on. This process eliminates reimaging during deployment, which lets you implement new, agile methods of device management and distribution. ## Modern management + Autopilot is the recommended deployment option for Surface devices, including Surface Pro 7, Surface Laptop 3, and Surface Pro X, which is specifically designed for deployment through Autopilot. It's best to enroll your Surface devices with the help of a Microsoft Cloud Solution Provider. This step allows you to manage UEFI firmware settings on Surface directly from Intune. It eliminates the need to physically touch devices for certificate management. See [Intune management of Surface UEFI settings](surface-manage-dfci-guide.md) for details. ## Windows version considerations + Broad deployment of Surface devices through Windows Autopilot, including enrollment by Surface partners at the time of purchase, requires Windows 10 Version 1709 (Fall Creators Update) or later. These Windows versions support a 4,000-byte (4k) hash value that uniquely identifies devices for Windows Autopilot, which is necessary for deployments at scale. All new Surface devices, including Surface Pro 7, Surface Pro X, and Surface Laptop 3, ship with Windows 10 Version 1903 or later. @@ -53,6 +55,7 @@ Surface partners that are enabled for Windows Autopilot include: - [Techdata](https://www.techdata.com/) ## Learn more + For more information about Windows Autopilot, see: - [Overview of Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-10-autopilot) - [Windows Autopilot requirements](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot-requirements) \ No newline at end of file From 73167238d27234c8f2114e53e8dfeedbe7b7f165 Mon Sep 17 00:00:00 2001 From: isbrahm <43386070+isbrahm@users.noreply.github.com> Date: Mon, 10 Feb 2020 10:50:02 -0800 Subject: [PATCH 023/107] Further clarify SKU availability and deployment --- .../windows-defender-application-control.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md index e336068fb0..b3b52de9b2 100644 --- a/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md +++ b/windows/security/threat-protection/windows-defender-application-control/windows-defender-application-control.md @@ -46,7 +46,7 @@ Windows 10 includes two technologies that can be used for application control de Windows Defender Application Control (WDAC) was introduced with Windows 10 and allows organizations to control what drivers and applications are allowed to run on their Windows 10 clients. WDAC was designed as a security feature under the [servicing criteria](https://www.microsoft.com/msrc/windows-security-servicing-criteria) defined by the Microsoft Security Response Center (MSRC). > [!NOTE] -> Prior to Windows 10, version 1709, Windows Defender Application Control was known as configurable code integrity policies. +> Prior to Windows 10, version 1709, Windows Defender Application Control was known as configurable code integrity (CCI) policies. WDAC policies apply to the managed computer as a whole and affects all users of the device. WDAC rules can be defined based on: - Attributes of the codesigning certificate(s) used to sign an app and its binaries; @@ -59,8 +59,7 @@ WDAC policies apply to the managed computer as a whole and affects all users of ### WDAC System Requirements WDAC policies can only be created on computers running Windows 10 build 1903+ on any SKU, pre-1903 Windows 10 Enterprise, or Windows Server 2016 and above. -They can be applied to computers running any edition of Windows 10 or Windows Server 2016 and optionally managed via Mobile Device Management (MDM), such as Microsoft Intune. -Group Policy can also be used to deploy WDAC policies to Windows 10 Enterprise edition or Windows Server 2016 and above. +WDAC policies can be applied to computers running any edition of Windows 10 or Windows Server 2016 via a Mobile Device Management (MDM) solution like Intune, a management interface like Configuration Manager, or a scripthost like PowerShell. Group Policy can also be used to deploy WDAC policies to Windows 10 Enterprise edition or Windows Server 2016 and above, but cannot deploy policies to machines running non-Enterprise SKUs of Windows 10. ## AppLocker From 379323220866d8285963519e076f4aa8cb074be7 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 11 Feb 2020 12:41:22 +0500 Subject: [PATCH 024/107] Update mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md b/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md index 6cea5686e6..cd77d39b06 100644 --- a/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md +++ b/mdop/mbam-v25/apply-hotfix-for-mbam-25-sp1.md @@ -22,7 +22,7 @@ This topic describes the process for applying the hotfixes for Microsoft BitLock [Desktop Optimization Pack](https://www.microsoft.com/download/details.aspx?id=57157) > [!NOTE] -> For more information about the hotfix releases, see [MBAM version chart](https://docs.microsoft.com/archive/blogs/dubaisec/mbam-version-chart). +> For more information about the hotfix releases, see the [MBAM version chart](https://docs.microsoft.com/archive/blogs/dubaisec/mbam-version-chart). #### Steps to update the MBAM Server for existing MBAM environment 1. Remove MBAM server feature (do this by opening the MBAM Server Configuration Tool, then selecting Remove Features). From 07a78b14da48a0a21a59f1232e094908a1453ce3 Mon Sep 17 00:00:00 2001 From: pradeepgpatil <60000981+pradeepgpatil@users.noreply.github.com> Date: Tue, 11 Feb 2020 19:39:34 +0530 Subject: [PATCH 025/107] Update connect-to-remote-aadj-pc.md --- windows/client-management/connect-to-remote-aadj-pc.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/connect-to-remote-aadj-pc.md b/windows/client-management/connect-to-remote-aadj-pc.md index a7c0f2f152..3afcb4da3f 100644 --- a/windows/client-management/connect-to-remote-aadj-pc.md +++ b/windows/client-management/connect-to-remote-aadj-pc.md @@ -65,7 +65,7 @@ Ensure [Remote Credential Guard](/windows/access-protection/remote-credential-gu ## Supported configurations -In organizations that have integrated Active Directory and Azure AD, you can connect from a domain-joined PC to an Azure AD-joined PC using: +In organizations that have integrated Active Directory and Azure AD, you can connect from a Hybrid-joined PC to an Azure AD-joined PC using: - Password - Smartcards From 811e8be792d843b2fc74fbd47e48d735ca242262 Mon Sep 17 00:00:00 2001 From: lomayor Date: Tue, 11 Feb 2020 12:53:18 -0800 Subject: [PATCH 026/107] Videos for TA and AH --- .../microsoft-defender-atp/advanced-hunting-overview.md | 5 ++++- .../microsoft-defender-atp/threat-analytics.md | 5 +++++ 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 73a0af658e..1b97d7c5d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -29,8 +29,11 @@ Advanced hunting is a query-based threat-hunting tool that lets you explore up t You can use the same threat-hunting queries to build custom detection rules. These rules run automatically to check for and respond to various events and system states, including suspected breach activity and misconfigured machines. ## Get started with advanced hunting +Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. -We recommend going through several steps to quickly get up and running with advanced hunting. +>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] + +You can also go through each of the following steps to ramp up your advanced hunting knowledge. | Learning goal | Description | Resource | |--|--|--| diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index a1c5557fed..7abe5c6fc7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,6 +26,11 @@ Cyberthreats are emerging more frequently and prevalently. It is critical for or Threat analytics is a set of reports published by Microsoft security researchers as soon as emerging threats and outbreaks are identified. The reports help you assess the impact of threats to your environment and identify actions that can contain them. +Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. + +>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] + + ## View the threat analytics dashboard The threat analytics dashboard is a great jump off point for getting to the reports that are most relevant to your organization. It provides several overviews about the threats covered in the reports: From db8d4d2b16d29345cdf86b5a0da0de508979a7f9 Mon Sep 17 00:00:00 2001 From: lomayor Date: Tue, 11 Feb 2020 13:46:07 -0800 Subject: [PATCH 027/107] breaks --- .../microsoft-defender-atp/advanced-hunting-overview.md | 4 ++-- .../microsoft-defender-atp/threat-analytics.md | 5 ++--- 2 files changed, 4 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 1b97d7c5d9..94c471fbd7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -29,8 +29,8 @@ Advanced hunting is a query-based threat-hunting tool that lets you explore up t You can use the same threat-hunting queries to build custom detection rules. These rules run automatically to check for and respond to various events and system states, including suspected breach activity and misconfigured machines. ## Get started with advanced hunting -Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. - +Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. + >[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] You can also go through each of the following steps to ramp up your advanced hunting knowledge. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 7abe5c6fc7..d3d5a49d80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,11 +26,10 @@ Cyberthreats are emerging more frequently and prevalently. It is critical for or Threat analytics is a set of reports published by Microsoft security researchers as soon as emerging threats and outbreaks are identified. The reports help you assess the impact of threats to your environment and identify actions that can contain them. -Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. - +Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. + >[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] - ## View the threat analytics dashboard The threat analytics dashboard is a great jump off point for getting to the reports that are most relevant to your organization. It provides several overviews about the threats covered in the reports: From 22fb445694b1fa2aa1c8b1437bbee4a396e803c3 Mon Sep 17 00:00:00 2001 From: lomayor Date: Tue, 11 Feb 2020 15:17:42 -0800 Subject: [PATCH 028/107] breaks --- .../microsoft-defender-atp/advanced-hunting-overview.md | 4 ++-- .../microsoft-defender-atp/threat-analytics.md | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 94c471fbd7..587366afe0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -29,8 +29,8 @@ Advanced hunting is a query-based threat-hunting tool that lets you explore up t You can use the same threat-hunting queries to build custom detection rules. These rules run automatically to check for and respond to various events and system states, including suspected breach activity and misconfigured machines. ## Get started with advanced hunting -Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. - +Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. +
>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] You can also go through each of the following steps to ramp up your advanced hunting knowledge. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index d3d5a49d80..8709092d9c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,8 +26,8 @@ Cyberthreats are emerging more frequently and prevalently. It is critical for or Threat analytics is a set of reports published by Microsoft security researchers as soon as emerging threats and outbreaks are identified. The reports help you assess the impact of threats to your environment and identify actions that can contain them. -Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. - +Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. +
>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] ## View the threat analytics dashboard From b7fb5242b49de26d6e77b9502ee4e0ceccdf5b13 Mon Sep 17 00:00:00 2001 From: Thomas Date: Tue, 11 Feb 2020 17:21:42 -0800 Subject: [PATCH 029/107] Update usmt-identify-users.md Trying to resolve issue where the note is not rendering properly --- windows/deployment/usmt/usmt-identify-users.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index ba68d36951..6f39e5eebe 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -46,7 +46,7 @@ USMT provides several options to migrate multiple users on a single computer. Th - [Specifying users.](#bkmk-8) You can specify which users to migrate with the **/all**, **/ui**, **/uel**, and **/ue** options with both the ScanState and LoadState command-line tools. - >[!IMPORTANT]   + >[!IMPORTANT] >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. - [Moving users to another domain.](#bkmk-8) You can move user accounts to another domain using the **/md** option with the LoadState command-line tool. From 05e01cf792e134f30312403e571380a3ce4793a1 Mon Sep 17 00:00:00 2001 From: lomayor Date: Tue, 11 Feb 2020 17:54:48 -0800 Subject: [PATCH 030/107] break --- .../microsoft-defender-atp/advanced-hunting-overview.md | 2 +- .../microsoft-defender-atp/threat-analytics.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 587366afe0..e1afb98f0b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -30,7 +30,7 @@ You can use the same threat-hunting queries to build custom detection rules. The ## Get started with advanced hunting Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast. -
+

>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] You can also go through each of the following steps to ramp up your advanced hunting knowledge. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 8709092d9c..680d1d2df2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -27,7 +27,7 @@ Cyberthreats are emerging more frequently and prevalently. It is critical for or Threat analytics is a set of reports published by Microsoft security researchers as soon as emerging threats and outbreaks are identified. The reports help you assess the impact of threats to your environment and identify actions that can contain them. Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them. -
+

>[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] ## View the threat analytics dashboard From 921ea7c83aaaf7a83b2dbf533ea003d329d85e22 Mon Sep 17 00:00:00 2001 From: lomayor Date: Tue, 11 Feb 2020 18:57:42 -0800 Subject: [PATCH 031/107] breaks --- .../microsoft-defender-atp/advanced-hunting-overview.md | 3 ++- .../microsoft-defender-atp/threat-analytics.md | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index e1afb98f0b..5e5df96421 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -31,7 +31,8 @@ You can use the same threat-hunting queries to build custom detection rules. The ## Get started with advanced hunting Watch this video for a quick overview of advanced hunting and a short tutorial that will get you started fast.

->[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] + +> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bGqo] You can also go through each of the following steps to ramp up your advanced hunting knowledge. diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index 680d1d2df2..2ade5dcf42 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -28,7 +28,8 @@ Threat analytics is a set of reports published by Microsoft security researchers Watch this short video to quickly understand how threat analytics can help you track the latest threats and stop them.

->[!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] + +> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4bw1f] ## View the threat analytics dashboard From 5caf324852b49486a3f78677bb4fee8d28917440 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Feb 2020 13:05:26 +0500 Subject: [PATCH 032/107] Update enlightened-microsoft-apps-and-wip.md --- .../enlightened-microsoft-apps-and-wip.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md index aaf98a84f7..8879dec483 100644 --- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md +++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md @@ -73,8 +73,8 @@ Microsoft has made a concerted effort to enlighten several of our more popular a - Microsoft Remote Desktop ->[!NOTE] ->Microsoft Visio and Microsoft Project are not enlightended apps and need to be exempted from WIP policy. If they are allowed, there is a risk of data loss. For example, if a device is workplace-joined and managed and the user leaves the company, metadata files that the apps rely on remain encrypted and the apps stop functioining. +> [!NOTE] +> Microsoft Visio, Microsoft Office Access and Microsoft Project are not enlightended apps and need to be exempted from WIP policy. If they are allowed, there is a risk of data loss. For example, if a device is workplace-joined and managed and the user leaves the company, metadata files that the apps rely on remain encrypted and the apps stop functioining. ## List of WIP-work only apps from Microsoft Microsoft still has apps that are unenlightened, but which have been tested and deemed safe for use in an enterprise with WIP and MAM solutions. From f26e378cfc3e6e792914b599a1e6ec6de01a9f83 Mon Sep 17 00:00:00 2001 From: Manuel Hauch Date: Wed, 12 Feb 2020 10:23:24 +0100 Subject: [PATCH 033/107] Remove Windows Server 2016 There is no Windows Server 2016, version 1803. It only exists Windows Server 2016 and Windows Server, Version 1803. Since 2016 doesn't come with Exploit Protection remove it to reduce confusion. --- .../microsoft-defender-atp/exploit-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index c0073ce75e..c3858eade6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -24,7 +24,7 @@ ms.custom: asr - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server 2016, version 1803. +Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. > [!TIP] > You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. From 6cb823e00216a746e5af3ea7cfa5f4e84d2b4c6d Mon Sep 17 00:00:00 2001 From: Manuel Hauch Date: Wed, 12 Feb 2020 10:25:34 +0100 Subject: [PATCH 034/107] Update exploit-protection.md Again remove 2016 for clarification. --- .../microsoft-defender-atp/exploit-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index c0073ce75e..d09f11e9d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -93,7 +93,7 @@ Win32K | 260 | Untrusted Font ## Mitigation comparison -The mitigations available in EMET are included natively in Windows 10 (starting with version 1709) and Windows Server 2016 (starting with version 1803), under [Exploit protection](exploit-protection.md). +The mitigations available in EMET are included natively in Windows 10 (starting with version 1709) and Windows Server (starting with version 1803), under [Exploit protection](exploit-protection.md). The table in this section indicates the availability and support of native mitigations between EMET and exploit protection. From f58b879ea896f40dac9add5958d5f73d662588ef Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 12 Feb 2020 14:47:00 +0500 Subject: [PATCH 035/107] Update interactive-logon-smart-card-removal-behavior.md --- .../interactive-logon-smart-card-removal-behavior.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md index c9c8515fe5..a20693d19b 100644 --- a/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md +++ b/windows/security/threat-protection/security-policy-settings/interactive-logon-smart-card-removal-behavior.md @@ -32,6 +32,9 @@ If smart cards are used for authentication, the device should automatically lock If you select **Force Logoff** in the property sheet for this policy setting, the user is automatically logged off when the smart card is removed. Users will have to reinsert their smart cards and reenter their PINs when they return to their workstations. +> [!NOTE] +> This policy depends on **Smart Card Removal Policy** service. The service must be running for the policy to take effect, so it is recommended to set the startup type of the service to **Automatic**. + ### Possible values - No Action From a557c146d1c48ba3fbd9d50e95a51cbcf443d28e Mon Sep 17 00:00:00 2001 From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com> Date: Wed, 12 Feb 2020 20:39:54 +0530 Subject: [PATCH 036/107] i updated the sentences for the enabling of PUA as per the user request #5970 @BR77BE i updated content by removing and added sentences --- ...potentially-unwanted-apps-windows-defender-antivirus.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md index fc883cd71d..7639442d84 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md @@ -45,11 +45,12 @@ The next major version of Microsoft Edge, which is Chromium-based, blocks potent #### Enable PUA protection in Chromium-based Microsoft Edge -Although potentially unwanted application protection in Microsoft Edge (Chromium-based) is turned off by default, it can easily be turned on from within the browser. +Although potentially unwanted application protection in Microsoft Edge (Chromium-based) version 80.0.361.50 is turned off by default, it can easily be turned on from within the browser. -1. From the tool bar, select **Settings and more** > **Settings**. +1. From the three dots, select **Settings**. 2. Select **Privacy and services**. -3. Under the **Services** section, you can toggle **Potentially unwanted app blocking** on or off. +3. Under the **Services** section, you can toggle **Block potentially unwanted apps**. +4. Slide **ON**. > [!TIP] > If you are running Microsoft Edge (Chromium-based), you can safely explore the URL-blocking feature of PUA protection by testing it out on one of our Windows Defender SmartScreen [demo pages](https://demo.smartscreen.msft.net/). From b972cc41447245110410a979e0f3f13ec91dc82b Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Wed, 12 Feb 2020 18:34:33 +0200 Subject: [PATCH 037/107] Update troubleshoot-onboarding-error-messages.md Typo in document --- .../troubleshoot-onboarding-error-messages.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index e49cc30afe..56a0d71130 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -73,7 +73,7 @@ You'll need to whitelist the `securitycenter.windows.com` and all sub-domains un ## Portal communication issues -If you encounter issues with accessing the portal, missing data, or restricted access to portions of the portal, you'll need to verify that the following URLs are whitelisted and open for communciation. +If you encounter issues with accessing the portal, missing data, or restricted access to portions of the portal, you'll need to verify that the following URLs are whitelisted and open for communication. - `*.blob.core.windows.net crl.microsoft.com` @@ -89,4 +89,4 @@ crl.microsoft.com` ## Related topics -- [Validate licensing provisioning and complete setup for Microsoft Defender ATP](licensing.md) \ No newline at end of file +- [Validate licensing provisioning and complete setup for Microsoft Defender ATP](licensing.md) From fe247eb5e61ad81db495d85cb7dec03a548433ce Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Feb 2020 09:06:35 -0800 Subject: [PATCH 038/107] Update detect-block-potentially-unwanted-apps-windows-defender-antivirus.md --- ...tentially-unwanted-apps-windows-defender-antivirus.md | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md index 7639442d84..3fb436099a 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/detect-block-potentially-unwanted-apps-windows-defender-antivirus.md @@ -13,7 +13,7 @@ author: denisebmsft ms.author: deniseb ms.custom: nextgen audience: ITPro -ms.date: 01/06/2020 +ms.date: 02/12/2020 ms.reviewer: manager: dansimp --- @@ -45,12 +45,11 @@ The next major version of Microsoft Edge, which is Chromium-based, blocks potent #### Enable PUA protection in Chromium-based Microsoft Edge -Although potentially unwanted application protection in Microsoft Edge (Chromium-based) version 80.0.361.50 is turned off by default, it can easily be turned on from within the browser. +Although potentially unwanted application protection in Microsoft Edge (Chromium-based, version 80.0.361.50) is turned off by default, it can easily be turned on from within the browser. -1. From the three dots, select **Settings**. +1. Select the ellipses, and then choose **Settings**. 2. Select **Privacy and services**. -3. Under the **Services** section, you can toggle **Block potentially unwanted apps**. -4. Slide **ON**. +3. Under the **Services** section, turn on **Block potentially unwanted apps**. > [!TIP] > If you are running Microsoft Edge (Chromium-based), you can safely explore the URL-blocking feature of PUA protection by testing it out on one of our Windows Defender SmartScreen [demo pages](https://demo.smartscreen.msft.net/). From d444b5ea81aff753af679c39190d7caf071a7d3f Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Feb 2020 10:01:43 -0800 Subject: [PATCH 039/107] pencil edit --- windows/deployment/usmt/usmt-identify-users.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 9de4030607..95fd442bb7 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -11,6 +11,7 @@ ms.sitesec: library audience: itpro author: greg-lindsay ms.topic: article +ms.localizationpriority: medium --- # Identify Users From 61ba7451d698681a0d306da36c2b2b59c52b86b2 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Feb 2020 10:10:15 -0800 Subject: [PATCH 040/107] pencil edit --- windows/deployment/usmt/usmt-identify-users.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 95fd442bb7..dbd1036415 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -47,8 +47,8 @@ USMT provides several options to migrate multiple users on a single computer. Th - [Specifying users.](#bkmk-8) You can specify which users to migrate with the **/all**, **/ui**, **/uel**, and **/ue** options with both the ScanState and LoadState command-line tools. - >[!IMPORTANT]   - >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. + >[!IMPORTANT]   + >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. - [Moving users to another domain.](#bkmk-8) You can move user accounts to another domain using the **/md** option with the LoadState command-line tool. From fa1b8000c82aa0dace3b08a0b59f29ceea13a4fd Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 12 Feb 2020 10:19:30 -0800 Subject: [PATCH 041/107] pencil edit --- windows/deployment/usmt/usmt-identify-users.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index dbd1036415..95fd442bb7 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -47,8 +47,8 @@ USMT provides several options to migrate multiple users on a single computer. Th - [Specifying users.](#bkmk-8) You can specify which users to migrate with the **/all**, **/ui**, **/uel**, and **/ue** options with both the ScanState and LoadState command-line tools. - >[!IMPORTANT]   - >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. + >[!IMPORTANT]   + >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. - [Moving users to another domain.](#bkmk-8) You can move user accounts to another domain using the **/md** option with the LoadState command-line tool. From ae8c76618128a69a1a4414eb97379ca7fd63d053 Mon Sep 17 00:00:00 2001 From: Thomas Raya Date: Wed, 12 Feb 2020 10:46:33 -0800 Subject: [PATCH 042/107] remove extra spaces extra spaces to the right of the note in line 50 are causing the note to not render properly. --- windows/deployment/usmt/usmt-identify-users.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/usmt/usmt-identify-users.md b/windows/deployment/usmt/usmt-identify-users.md index 95fd442bb7..b58c711dbf 100644 --- a/windows/deployment/usmt/usmt-identify-users.md +++ b/windows/deployment/usmt/usmt-identify-users.md @@ -47,7 +47,7 @@ USMT provides several options to migrate multiple users on a single computer. Th - [Specifying users.](#bkmk-8) You can specify which users to migrate with the **/all**, **/ui**, **/uel**, and **/ue** options with both the ScanState and LoadState command-line tools. - >[!IMPORTANT]   + >[!IMPORTANT] >The **/uel** option excludes users based on the **LastModified** date of the Ntuser.dat file. The **/uel** option is not valid in offline migrations. - [Moving users to another domain.](#bkmk-8) You can move user accounts to another domain using the **/md** option with the LoadState command-line tool. From f6f97495c50d254b3ce3d44bba66e73b1a247d6e Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Feb 2020 12:11:41 -0800 Subject: [PATCH 043/107] deprecating Cortana at work --- .../configuration/cortana-at-work/cortana-at-work-powerbi.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md index 8ca269aefe..8ac11aab48 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md @@ -18,6 +18,9 @@ manager: dansimp - Windows 10, version 1703 - Windows 10 Mobile, version 1703 +>[IMPORTANT] +>Cortana for Power BI is deprecated and will not be available in future releases. This topic is provided as a reference for previous versions only. + Integration between Cortana and Power BI shows how Cortana can work with custom business analytics solutions to enable you to get answers directly from your key business data, including introducing new features that let you create custom Cortana “answers” using the full capabilities of Power BI Desktop. >[!Note] From 935c2927ebd46ab92086b98d689624fcd5e41559 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Feb 2020 12:35:17 -0800 Subject: [PATCH 044/107] fix note bug --- .../configuration/cortana-at-work/cortana-at-work-powerbi.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md index 8ac11aab48..2673b1c378 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md @@ -18,7 +18,7 @@ manager: dansimp - Windows 10, version 1703 - Windows 10 Mobile, version 1703 ->[IMPORTANT] +>[!IMPORTANT] >Cortana for Power BI is deprecated and will not be available in future releases. This topic is provided as a reference for previous versions only. Integration between Cortana and Power BI shows how Cortana can work with custom business analytics solutions to enable you to get answers directly from your key business data, including introducing new features that let you create custom Cortana “answers” using the full capabilities of Power BI Desktop. From 377edbf4a083322728339a60ed41f679945ac1ad Mon Sep 17 00:00:00 2001 From: Beth Levin Date: Wed, 12 Feb 2020 12:44:29 -0800 Subject: [PATCH 045/107] added sentence --- .../microsoft-defender-atp/web-content-filtering.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index 5a60f9e9ae..14439573d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -26,7 +26,7 @@ ms.topic: article Web content filtering is part of [Web protection](web-protection-overview.md) in Microsoft Defender ATP. It enables your organization to track and regulate access to websites based on their content categories. Many of these websites, while not malicious, might be problematic due to compliance regulations, bandwidth usage, or other concerns. -You can configure policies across your machine groups to block certain categories, effectively preventing users within specified machine groups from accessing URLs within that category. If a category is not blocked, all your users will be able to access the URLs without disruption. However, web content filtering will continue to gather access statistics that you can use to understand web usage and inform future policy decisions. +You can configure policies across your machine groups to block certain categories, effectively preventing users within specified machine groups from accessing URLs within that category. If a category is not blocked, all your users will be able to access the URLs without disruption. However, web content filtering will continue to gather access statistics that you can use to understand web usage and inform future policy decisions. If an element on the page you’re viewing is making calls to a resource which is blocked, you will see a block notification. Web content filtering is available on most major web browsers, with blocks performed by SmartScreen (Edge) and Network Protection (Internet Explorer, Chrome, Firefox, and all other browsers). See the prerequisites section for more information about browser support. From 1acffcf1844c0586f8bf44ffbde9911852e46829 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 13:28:31 -0800 Subject: [PATCH 046/107] Changes to try to fix indentation Also, labeled code blocks --- ...nfiguration-manager-to-manage-devices-with-semm.md | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index fd310cf7c7..d05bd975ad 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -75,7 +75,6 @@ To create a new application and deploy it to a collection that contains your Sur * **Import Information** – The Create Application Wizard will parse the .msi file and read the **Application Name** and **Product Code**. SurfaceUEFIManagerSetup.msi should be listed as the only file under the line **Content Files**, as shown in Figure 1. Select **Next** to proceed. - ![Information from Surface UEFI Manager setup is automatically parsed](images/config-mgr-semm-fig1.png "Information from Surface UEFI Manager setup is automatically parsed") *Figure 1. Information from Microsoft Surface UEFI Manager setup is automatically parsed* @@ -107,7 +106,7 @@ The sample scripts include examples of how to set Surface UEFI settings and how The first region of the script that you need to modify is the portion that specifies and loads the SEMM certificate, and also indicates SurfaceUEFIManager version, and the names for the SEMM configuration package and SEMM reset package. The certificate name and SurfaceUEFIManager version are specified on lines 56 through 73 in the ConfigureSEMM.ps1 script. - ``` + ```powershell 56 $WorkingDirPath = split-path -parent $MyInvocation.MyCommand.Definition 57 $packageRoot = "$WorkingDirPath\Config" 58 $certName = "FabrikamSEMMSample.pfx" @@ -137,7 +136,7 @@ On line 73, replace the value of the **$password** variable, from **1234** to th > [!Note] > The last two characters of the certificate thumbprint are required to enroll a device in SEMM. This script will display these digits to the user, which allows the user or technician to record these digits before the system reboots to enroll the device in SEMM. The script uses the following code, found on lines 150-155, to accomplish this. -``` +```powershell 150 # Device owners will need the last two characters of the thumbprint to accept SEMM ownership. 151 # For convenience we get the thumbprint here and present to the user. 152 $pw = ConvertTo-SecureString $password -AsPlainText -Force @@ -163,7 +162,7 @@ Administrators with access to the certificate file (.pfx) can read the thumbprin The first region of the script where you will specify the configuration for Surface UEFI is the **Configure Permissions** region. This region begins at line 210 in the sample script with the comment **# Configure Permissions** and continues to line 247. The following code fragment first sets permissions to all Surface UEFI settings so that they may be modified by SEMM only, then adds explicit permissions to allow the local user to modify the Surface UEFI password, TPM, and front and rear cameras. -``` +```powershell 210 # Configure Permissions 211 foreach ($uefiV2 IN $surfaceDevices.Values) { 212 if ($uefiV2.SurfaceUefiFamily -eq $Device.Model) { @@ -215,7 +214,7 @@ You can find information about the available settings names and IDs for Surface The second region of the script where you will specify the configuration for Surface UEFI is the **Configure Settings** region of the ConfigureSEMM.ps1 script, which configures whether each setting is enabled or disabled. The sample script includes instructions to set all settings to their default values. The script then provides explicit instructions to disable IPv6 for PXE Boot and to leave the Surface UEFI Administrator password unchanged. You can find this region beginning with the **# Configure Settings** comment at line 291 through line 335 in the sample script. The region appears as follows. -``` +```powershell 291 # Configure Settings 292 foreach ($uefiV2 IN $surfaceDevices.Values) { 293 if ($uefiV2.SurfaceUefiFamily -eq $Device.Model) { @@ -277,7 +276,7 @@ To identify enrolled systems for Configuration Manager, the ConfigureSEMM.ps1 sc The following code fragment, found on lines 380-477, is used to write these registry keys. -``` +```powershell 380 # For Endpoint Configuration Manager or other management solutions that wish to know what version is applied, tattoo the LSV and current DateTime (in UTC) to the registry: 381 $UTCDate = (Get-Date).ToUniversalTime().ToString() 382 $certIssuer = $certPrint.Issuer From 6e3a4b1002811cdf86ef6ae6e6d83e015ca27a07 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 13:35:12 -0800 Subject: [PATCH 047/107] Added missing end punctuation --- .../credential-guard/credential-guard-requirements.md | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md index 3fb77b5244..5aef81711f 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-requirements.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-requirements.md @@ -48,9 +48,9 @@ Credential Guard can protect secrets in a Hyper-V virtual machine, just as it wo - The Hyper-V host must have an IOMMU, and run at least Windows Server 2016 or Windows 10 version 1607. - The Hyper-V virtual machine must be Generation 2, have an enabled virtual TPM, and be running at least Windows Server 2016 or Windows 10. -For information about other host platforms, see [Enabling Windows Server 2016 and Hyper-V virtualization based security features on other platforms](https://blogs.technet.microsoft.com/windowsserver/2016/09/29/enabling-windows-server-2016-and-hyper-v-virtualization-based-security-features-on-other-platforms/) +For information about other host platforms, see [Enabling Windows Server 2016 and Hyper-V virtualization based security features on other platforms](https://blogs.technet.microsoft.com/windowsserver/2016/09/29/enabling-windows-server-2016-and-hyper-v-virtualization-based-security-features-on-other-platforms/). -For information about Windows Defender Remote Credential Guard hardware and software requirements, see [Windows Defender Remote Credential Guard requirements](https://docs.microsoft.com/windows/access-protection/remote-credential-guard#hardware-and-software-requirements) +For information about Windows Defender Remote Credential Guard hardware and software requirements, see [Windows Defender Remote Credential Guard requirements](https://docs.microsoft.com/windows/access-protection/remote-credential-guard#hardware-and-software-requirements). ## Application requirements @@ -85,8 +85,9 @@ Computers that meet additional qualifications can provide additional protections The following tables describe baseline protections, plus protections for improved security that are associated with hardware and firmware options available in 2015, 2016, and 2017. > [!NOTE] -> Beginning with Windows 10, version 1607, Trusted Platform Module (TPM 2.0) must be enabled by default on new shipping computers.
-> If you are an OEM, see [PC OEM requirements for Windows Defender Device Guard and Windows Defender Credential Guard](https://msdn.microsoft.com/library/windows/hardware/mt767514.aspx).
+> Beginning with Windows 10, version 1607, Trusted Platform Module (TPM 2.0) must be enabled by default on new shipping computers. +> +> If you are an OEM, see [PC OEM requirements for Windows Defender Device Guard and Windows Defender Credential Guard](https://msdn.microsoft.com/library/windows/hardware/mt767514.aspx). ### Baseline protections From cc88b4b1550fe0f85f43672ec547f9b55529c971 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 13:40:41 -0800 Subject: [PATCH 048/107] Added end punctuation and a space --- .../hello-for-business/hello-faq.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-faq.md b/windows/security/identity-protection/hello-for-business/hello-faq.md index f7dcaffc22..07be2bbf3d 100644 --- a/windows/security/identity-protection/hello-for-business/hello-faq.md +++ b/windows/security/identity-protection/hello-for-business/hello-faq.md @@ -51,7 +51,7 @@ It is currently possible to set a convenience PIN on Azure Active Directory Join No. Windows 10 currently only supports one Windows Hello for Business camera and does not fluidly switch to an external camera when the computer is docked with the lid closed. The product group is aware of this and is investigating this topic further. ## What is the password-less strategy? -Watch Principal Program Manager Karanbir Singh's Ignite 2017 presentation **Microsoft's guide for going password-less** +Watch Principal Program Manager Karanbir Singh's Ignite 2017 presentation **Microsoft's guide for going password-less**. [Microsoft's password-less strategy](hello-videos.md#microsofts-passwordless-strategy) @@ -93,7 +93,7 @@ The **key trust** model authenticates to Active Directory using a raw key. Wind The **certificate trust** model authenticates to Active Directory using a certificate. Because this authentication uses a certificate, domain controllers running previous versions of Windows Server can authenticate the user. Therefore, you need to issue certificates to your end users, but you do not need Windows Server 2016 domain controllers. The certificate used in certificate trust uses the TPM protected private key to request a certificate from your enterprise's issuing certificate authority. ## Do I need Windows Server 2016 domain controllers? -There are many deployment options from which to choose. Some of those options require an adequate number of Windows Server 2016 domain controllers in the site where you have deployed Windows Hello for Business. There are other deployment options that use existing Windows Server 2008 R2 or later domain controllers. Choose the deployment option that best suits your environment +There are many deployment options from which to choose. Some of those options require an adequate number of Windows Server 2016 domain controllers in the site where you have deployed Windows Hello for Business. There are other deployment options that use existing Windows Server 2008 R2 or later domain controllers. Choose the deployment option that best suits your environment. ## What attributes are synchronized by Azure AD Connect with Windows Hello for Business? Review [Azure AD Connect sync: Attributes synchronized to Azure Active Directory](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized) for a list of attributes that are sync based on scenarios. The base scenarios that include Windows Hello for Business are [Windows 10](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized#windows-10) scenario and the [Device writeback](https://docs.microsoft.com/azure/active-directory/connect/active-directory-aadconnectsync-attributes-synchronized#device-writeback) scenario. Your environment may include additional attributes. @@ -111,7 +111,7 @@ Starting in Windows 10, version 1709, you can use multi-factor unlock to require Windows Hello represents the biometric framework provided in Windows 10. Windows Hello enables users to use biometrics to sign into their devices by securely storing their user name and password and releasing it for authentication when the user successfully identifies themselves using biometrics. Windows Hello for Business uses asymmetric keys protected by the device's security module that requires a user gesture (PIN or biometrics) to authenticate. ## Why can't I enroll biometrics for my local built-in Administrator? -Windows 10 does not allow the local administrator to enroll biometric gestures(face or fingerprint). +Windows 10 does not allow the local administrator to enroll biometric gestures (face or fingerprint). ## I have extended Active Directory to Azure Active Directory. Can I use the on-premises deployment model? No. If your organization is federated or using on-line services, such as Azure AD Connect, Office 365, or OneDrive, then you must use a hybrid deployment model. On-premises deployments are exclusive to organization who need more time before moving to the cloud and exclusively use Active Directory. @@ -144,7 +144,7 @@ The smart card emulation feature of Windows Hello for Business verifies the PIN No. The movement away from passwords is accomplished by gradually reducing the use of the password. In the occurrence where you cannot authenticate with biometrics, you need a fall back mechanism that is not a password. The PIN is the fall back mechanism. Disabling or hiding the PIN credential provider disabled the use of biometrics. ## How are keys protected? -Wherever possible, Windows Hello for Business takes advantage of trusted platform module (TPM) 2.0 hardware to generate and protect keys. However, Windows Hello and Windows Hello for Business does not require a TPM. Administrators can choose to allow key operations in software +Wherever possible, Windows Hello for Business takes advantage of trusted platform module (TPM) 2.0 hardware to generate and protect keys. However, Windows Hello and Windows Hello for Business does not require a TPM. Administrators can choose to allow key operations in software. Whenever possible, Microsoft strongly recommends the use of TPM hardware. The TPM protects against a variety of known and potential attacks, including PIN brute-force attacks. The TPM provides an additional layer of protection after an account lockout, too. When the TPM has locked the key material, the user will have to reset the PIN (which means he or she will have to use MFA to re-authenticate to the IDP before the IDP allows him or her to re-register). @@ -155,7 +155,7 @@ Yes. You can use the on-premises Windows Hello for Business deployment and comb Yes, if you are federated hybrid deployment, you can use any third-party that provides an Active Directory Federation Services (AD FS) multi-factor authentication adapter. A list of third-party MFA adapters can be found [here](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs#microsoft-and-third-party-additional-authentication-methods). ## Does Windows Hello for Business work with third party federation servers? -Windows Hello for Business can work with any third-party federation servers that support the protocols used during provisioning experience. Interested third-parties can inquiry at [whfbfeedback@microsoft.com](mailto:whfbfeedback@microsoft.com?subject=collaboration) +Windows Hello for Business can work with any third-party federation servers that support the protocols used during provisioning experience. Interested third-parties can inquiry at [whfbfeedback@microsoft.com](mailto:whfbfeedback@microsoft.com?subject=collaboration). | Protocol | Description | | :---: | :--- | @@ -165,5 +165,5 @@ Windows Hello for Business can work with any third-party federation servers that | [[MS-OIDCE]: OpenID Connect 1.0 Protocol Extensions](https://msdn.microsoft.com/library/mt766592.aspx) | Specifies the OpenID Connect 1.0 Protocol Extensions. These extensions define additional claims to carry information about the end user, including the user principal name, a locally unique identifier, a time for password expiration, and a URL for password change. These extensions also define additional provider meta-data that enable the discovery of the issuer of access tokens and give additional information about provider capabilities. | ## Does Windows Hello for Business work with Mac and Linux clients? -Windows Hello for Business is a feature of Windows 10. At this time, Microsoft is not developing clients for other platforms. However, Microsoft is open to third parties who are interested in moving these platforms away from passwords. Interested third parties can get more information by emailing [whfbfeedback@microsoft.com](mailto:whfbfeedback@microsoft.com?subject=collaboration) +Windows Hello for Business is a feature of Windows 10. At this time, Microsoft is not developing clients for other platforms. However, Microsoft is open to third parties who are interested in moving these platforms away from passwords. Interested third parties can get more information by emailing [whfbfeedback@microsoft.com](mailto:whfbfeedback@microsoft.com?subject=collaboration). From 73a73ed73b2f46a7fcc5c71465eb0e1dfdee1a35 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 13:57:54 -0800 Subject: [PATCH 049/107] Changing the spacing to try to get Figure 1 to be indented --- ...ter-configuration-manager-to-manage-devices-with-semm.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index d05bd975ad..ff4453524b 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -75,9 +75,9 @@ To create a new application and deploy it to a collection that contains your Sur * **Import Information** – The Create Application Wizard will parse the .msi file and read the **Application Name** and **Product Code**. SurfaceUEFIManagerSetup.msi should be listed as the only file under the line **Content Files**, as shown in Figure 1. Select **Next** to proceed. - ![Information from Surface UEFI Manager setup is automatically parsed](images/config-mgr-semm-fig1.png "Information from Surface UEFI Manager setup is automatically parsed") - - *Figure 1. Information from Microsoft Surface UEFI Manager setup is automatically parsed* + ![Information from Surface UEFI Manager setup is automatically parsed](images/config-mgr-semm-fig1.png "Information from Surface UEFI Manager setup is automatically parsed") + + *Figure 1. Information from Microsoft Surface UEFI Manager setup is automatically parsed* * **General Information** – You can modify the name of the application and information about the publisher and version, or add comments on this page. The installation command for Microsoft Surface UEFI Manager is displayed in the Installation Program field. The default installation behavior of Install for system will allow Microsoft Surface UEFI Manager to install the required assemblies for SEMM even if a user is not logged on to the Surface device. Select **Next** to proceed. * **Summary** – The information that was parsed in the **Import Information** step and your selections from the **General Information** step is displayed on this page. Select **Next** to confirm your selections and create the application. From abef2c300f627534c4e48470341ed630eb70d34b Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 14:08:14 -0800 Subject: [PATCH 050/107] Inserted blank line between "To connect your account to Windows" and Step a. These were run together in a single paragraph before this change. --- windows/configuration/cortana-at-work/cortana-at-work-powerbi.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md index 2673b1c378..1239cdfc7a 100644 --- a/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md +++ b/windows/configuration/cortana-at-work/cortana-at-work-powerbi.md @@ -38,6 +38,7 @@ To use this walkthrough, you’ll need: - **Azure Active Directory (Azure AD)/Work or School account**. You can use the account that you created for Office 365, or you can create a new one while you’re establishing your Power BI account. If you choose to use Azure AD, you must connect your Azure AD account to your Windows account. **To connect your account to Windows** + a. Open **Windows Settings**, click **Accounts**, click **Access work or school**, and then in the **Connect to work or school** section, click **Connect**. b. Follow the instructions to add your Azure Active Directory (Azure AD) account to Windows. From 5ea1674764967cb083c5a04581e05f174c22204e Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 12 Feb 2020 14:41:10 -0800 Subject: [PATCH 051/107] Trying more indentation in source of Figure 1 --- ...enter-configuration-manager-to-manage-devices-with-semm.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md index ff4453524b..1ac8eb8aa2 100644 --- a/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md +++ b/devices/surface/use-system-center-configuration-manager-to-manage-devices-with-semm.md @@ -75,9 +75,9 @@ To create a new application and deploy it to a collection that contains your Sur * **Import Information** – The Create Application Wizard will parse the .msi file and read the **Application Name** and **Product Code**. SurfaceUEFIManagerSetup.msi should be listed as the only file under the line **Content Files**, as shown in Figure 1. Select **Next** to proceed. - ![Information from Surface UEFI Manager setup is automatically parsed](images/config-mgr-semm-fig1.png "Information from Surface UEFI Manager setup is automatically parsed") + ![Information from Surface UEFI Manager setup is automatically parsed](images/config-mgr-semm-fig1.png "Information from Surface UEFI Manager setup is automatically parsed") - *Figure 1. Information from Microsoft Surface UEFI Manager setup is automatically parsed* + *Figure 1. Information from Microsoft Surface UEFI Manager setup is automatically parsed* * **General Information** – You can modify the name of the application and information about the publisher and version, or add comments on this page. The installation command for Microsoft Surface UEFI Manager is displayed in the Installation Program field. The default installation behavior of Install for system will allow Microsoft Surface UEFI Manager to install the required assemblies for SEMM even if a user is not logged on to the Surface device. Select **Next** to proceed. * **Summary** – The information that was parsed in the **Import Information** step and your selections from the **General Information** step is displayed on this page. Select **Next** to confirm your selections and create the application. From 0d82b2f4180e710434ec10fde9d75b5e38dc552e Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 12 Feb 2020 15:19:42 -0800 Subject: [PATCH 052/107] Update network-protection.md --- .../microsoft-defender-atp/network-protection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 92abdc1744..64488a550e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -31,7 +31,7 @@ Network protection expands the scope of [Windows Defender SmartScreen](../window Network protection is supported beginning with Windows 10, version 1709. -More details on how to enable network protection: [Enable network protection](enable-network-protection.md) | Use Group Policy, PowerShell, or MDM CSPs to enable and manage network protection in your network. +For more details about how to enable network protection, see [Enable network protection](enable-network-protection.md). Use Group Policy, PowerShell, or MDM CSPs to enable and manage network protection in your network. > [!TIP] > You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. From d8ab722b14415fa741561f6269cff80f5def67af Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Thu, 13 Feb 2020 00:38:11 +0100 Subject: [PATCH 053/107] Update install-vamt.md outdated information on ADK download and missing reference that using an external full SQL Server works very well, too. Users should be advised to minimize the amount of localDB / Express as they do not get patched most of all times via WU / WSUS / MEM etc. --- .../deployment/volume-activation/install-vamt.md | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 9a229185cc..86f5ade189 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -9,7 +9,8 @@ ms.prod: w10 ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: activation -audience: itpro author: greg-lindsay +audience: itpro +author: greg-lindsay ms.localizationpriority: medium ms.date: 03/11/2019 ms.topic: article @@ -34,8 +35,9 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for - [Windows Server with Desktop Experience](https://docs.microsoft.com/windows-server/get-started/getting-started-with-server-with-desktop-experience), with internet access and all updates applied - [Windows 10, version 1809 ADK](https://go.microsoft.com/fwlink/?linkid=2026036) - [SQL Server 2017 Express](https://www.microsoft.com/sql-server/sql-server-editions-express) +- alternatively any full SQL instance e.g. SQL Server 2014 or newer incl. CU / SP -### Install SQL Server 2017 Express +### Install SQL Server 2017 Express / alternatively use any Full SQL instance e.g. SQL Server 2014 or newer 1. Download and open the [SQL Server 2017 Express](https://www.microsoft.com/sql-server/sql-server-editions-express) package. 2. Select **Basic**. @@ -46,20 +48,23 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download and open the [Windows 10, version 1809 ADK](https://go.microsoft.com/fwlink/?linkid=2026036) package. +1. Download and open the [Windows 10, version 1903 ADK](https://go.microsoft.com/fwlink/?linkid=2086042) package. +Reminder: There won't be new ADK release for 1909. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. 5. On the **Select the features you want to install** page, select **Volume Activation Management Tool (VAMT)**, and then select **Install**. (You can select additional features to install as well.) 6. On the completion page, select **Close**. -### Configure VAMT to connect to SQL Server 2017 Express +### Configure VAMT to connect to SQL Server 2017 Express or full SQL Server 1. Open **Volume Active Management Tool 3.1** from the Start menu. -2. Enter the server instance name and a name for the database, select **Connect**, and then select **Yes** to create the database. See the following image for an example. +2. Enter the server instance name (for a remote SQL use the FQDN) and a name for the database, select **Connect**, and then select **Yes** to create the database. See the following image for an example for SQL. ![Server name is .\SQLEXPRESS and database name is VAMT](images/vamt-db.png) +for remote SQL Server use +servername.yourdomain.com From 749f1874204e9c222a792695ffe542cacfd34c66 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 12 Feb 2020 15:55:57 -0800 Subject: [PATCH 054/107] Update configure-block-at-first-sight-windows-defender-antivirus.md --- ...lock-at-first-sight-windows-defender-antivirus.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md index c5ea9149b8..af838d196f 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-block-at-first-sight-windows-defender-antivirus.md @@ -50,7 +50,7 @@ Block at first sight requires a number of settings to be configured correctly or ### Confirm block at first sight is enabled with Intune -1. In Intune, navigate to **Device configuration - Profiles > *Profile name* > Device restrictions > Windows Defender Antivirus**. +1. In Intune, navigate to **Device configuration - Profiles** > *Profile name* > **Device restrictions** > **Windows Defender Antivirus**. > [!NOTE] > The profile you select must be a Device Restriction profile type, not an Endpoint Protection profile type. @@ -119,19 +119,19 @@ If you had to change any of the settings, you should re-deploy the Group Policy ### Confirm block at first sight is enabled with the Windows Security app -You can confirm that block at first sight is enabled in Windows Settings. +You can confirm that block at first sight is enabled in your Windows security settings. -Block at first sight is automatically enabled as long as **Cloud-based protection** and **Automatic sample submission** are both turned on. +Block at first sight is automatically enabled as long as **Cloud-delivered protection** and **Automatic sample submission** are both turned on. ### Confirm Block at First Sight is enabled on individual clients -1. Open the Windows Security app by clicking the shield icon in the task bar. +1. Open the Windows Security app. -2. Click the **Virus & threat protection** tile (or the shield icon on the left menu bar) and then click **Manage Settings** under **Virus & threat protection settings**: +2. Select **Virus & threat protection**, and then, under **Virus & threat protection settings**, select **Manage Settings**. ![Screenshot of the Virus & threat protection settings label in the Windows Security app](images/defender/wdav-protection-settings-wdsc.png) -3. Confirm that **Cloud-based Protection** and **Automatic sample submission** are switched to **On**. +3. Confirm that **Cloud-delivered protection** and **Automatic sample submission** are both turned on. > [!NOTE] > If the prerequisite settings are configured and deployed using Group Policy, the settings described in this section will be greyed-out and unavailable for use on individual endpoints. Changes made through a Group Policy Object must first be deployed to individual endpoints before the setting will be updated in Windows Settings. From 7699c929067a1205dd447c3a7a50b79c601c9d25 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Wed, 12 Feb 2020 17:07:20 -0800 Subject: [PATCH 055/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200212154746 (#2053) Co-authored-by: Direesh Kumar Kandakatla --- ...sues-windows-7-and-windows-server-2008-r2-sp1.yml | 12 +++++++++++- ...issues-windows-8.1-and-windows-server-2012-r2.yml | 2 +- .../resolved-issues-windows-server-2008-sp2.yml | 12 +++++++++++- .../resolved-issues-windows-server-2012.yml | 2 +- ...atus-windows-7-and-windows-server-2008-r2-sp1.yml | 10 ++++++++++ .../status-windows-server-2008-sp2.yml | 10 ++++++++++ 6 files changed, 44 insertions(+), 4 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 76a98fa268..cf77e81898 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: " + @@ -50,6 +51,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516048
Resolved
KB4519976
October 08, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: January 2020 - items: - type: markdown @@ -73,7 +83,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4519976. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516048
Resolved
KB4519976
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4519976. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516048
Resolved
KB4519976
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
You may receive an error when opening or using the Toshiba Qosmio AV Center
After installing KB4512506, you may receive an error when opening or using the Toshiba Qosmio AV Center. You may also receive an error in Event Log related to cryptnet.dll.

Affected platforms:
  • Client: Windows 7 SP1
Resolution: This issue was resolved in KB4516048.

Back to top
August 13, 2019
KB4512506
Resolved
KB4516048
Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 10, 2019
09:48 AM PT
" diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 14837c1dae..3ad99d98ca 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -62,7 +62,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520005. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516041
Resolved
KB4520005
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520005. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516041
Resolved
KB4520005
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows 8.1 RT devices, Internet Explorer 11 may not open and you may receive the error, \"C:\\Program Files\\Internet Explorer\\iexplore.exe: A certificate was explicitly revoked by its issuer.\"


Affected platforms:
  • Client: Windows RT 8.1
Resolution: This issue was resolved in KB4516041.

Back to top
September 10, 2019
KB4516067
Resolved
KB4516041
Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 13, 2019
05:25 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index 475eb994f9..81e984e8c7 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: " + @@ -47,6 +48,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >
September 10, 2019
KB4474419
Resolved
KB4474419
September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516030
Resolved
KB4520002
October 08, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: November 2019 - items: - type: markdown @@ -62,7 +72,7 @@ sections: text: " - +
DetailsOriginating updateStatusHistory
Issues manually installing updates by double-clicking the .msu file
After installing the SHA-2 update (KB4474419) released on September 10, 2019, you may encounter issues manually installing updates by double-clicking on the .msu file and may receive the error, \"Installer encountered an error: 0x80073afc. The resource loader failed to find MUI file.\"

Affected platforms:
  • Server: Windows Server 2008 SP2
Workaround: Open a command prompt and use the following command (replacing <msu location> with the actual location and filename of the update): wusa.exe <msu location> /quiet

Resolution: This issue is resolved in KB4474419 released October 8, 2019. It will install automatically from Windows Update and Windows Server Update Services (WSUS). If you need to install this update manually, you will need to use the workaround above.

Note If you previously installed KB4474419 released September 23, 2019, then you already have the latest version of this update and do not need to reinstall.

Back to top
September 10, 2019
KB4474419
Resolved
KB4474419
Resolved:
September 23, 2019
10:00 AM PT

Opened:
September 20, 2019
04:57 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516030
Resolved
KB4520002
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516030
Resolved
KB4520002
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index fe6611a3e4..a3edb4121f 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516069
Resolved
KB4520007
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516069
Resolved
KB4520007
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
" diff --git a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml index 594303eec5..133fd7bacf 100644 --- a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -74,6 +75,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4519976
Mitigated External
November 05, 2019
03:36 PM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: January 2020 - items: - type: markdown diff --git a/windows/release-information/status-windows-server-2008-sp2.yml b/windows/release-information/status-windows-server-2008-sp2.yml index 122a392439..afe60f1877 100644 --- a/windows/release-information/status-windows-server-2008-sp2.yml +++ b/windows/release-information/status-windows-server-2008-sp2.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520002
Mitigated External
November 05, 2019
03:36 PM PT
@@ -72,6 +73,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: November 2019 - items: - type: markdown From cef33a867cb3620d814ea69f220cfa7d19264643 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Wed, 12 Feb 2020 17:27:24 -0800 Subject: [PATCH 056/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200212154746 (#2053) (#2054) Co-authored-by: Direesh Kumar Kandakatla Co-authored-by: Direesh Kumar Kandakatla --- ...sues-windows-7-and-windows-server-2008-r2-sp1.yml | 12 +++++++++++- ...issues-windows-8.1-and-windows-server-2012-r2.yml | 2 +- .../resolved-issues-windows-server-2008-sp2.yml | 12 +++++++++++- .../resolved-issues-windows-server-2012.yml | 2 +- ...atus-windows-7-and-windows-server-2008-r2-sp1.yml | 10 ++++++++++ .../status-windows-server-2008-sp2.yml | 10 ++++++++++ 6 files changed, 44 insertions(+), 4 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 76a98fa268..cf77e81898 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: " + @@ -50,6 +51,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516048
Resolved
KB4519976
October 08, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: January 2020 - items: - type: markdown @@ -73,7 +83,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4519976. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516048
Resolved
KB4519976
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4519976. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516048
Resolved
KB4519976
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
You may receive an error when opening or using the Toshiba Qosmio AV Center
After installing KB4512506, you may receive an error when opening or using the Toshiba Qosmio AV Center. You may also receive an error in Event Log related to cryptnet.dll.

Affected platforms:
  • Client: Windows 7 SP1
Resolution: This issue was resolved in KB4516048.

Back to top
August 13, 2019
KB4512506
Resolved
KB4516048
Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 10, 2019
09:48 AM PT
" diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 14837c1dae..3ad99d98ca 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -62,7 +62,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520005. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516041
Resolved
KB4520005
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520005. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516041
Resolved
KB4520005
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows 8.1 RT devices, Internet Explorer 11 may not open and you may receive the error, \"C:\\Program Files\\Internet Explorer\\iexplore.exe: A certificate was explicitly revoked by its issuer.\"


Affected platforms:
  • Client: Windows RT 8.1
Resolution: This issue was resolved in KB4516041.

Back to top
September 10, 2019
KB4516067
Resolved
KB4516041
Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 13, 2019
05:25 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index 475eb994f9..81e984e8c7 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: " + @@ -47,6 +48,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >
September 10, 2019
KB4474419
Resolved
KB4474419
September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516030
Resolved
KB4520002
October 08, 2019
10:00 AM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: November 2019 - items: - type: markdown @@ -62,7 +72,7 @@ sections: text: " - +
DetailsOriginating updateStatusHistory
Issues manually installing updates by double-clicking the .msu file
After installing the SHA-2 update (KB4474419) released on September 10, 2019, you may encounter issues manually installing updates by double-clicking on the .msu file and may receive the error, \"Installer encountered an error: 0x80073afc. The resource loader failed to find MUI file.\"

Affected platforms:
  • Server: Windows Server 2008 SP2
Workaround: Open a command prompt and use the following command (replacing <msu location> with the actual location and filename of the update): wusa.exe <msu location> /quiet

Resolution: This issue is resolved in KB4474419 released October 8, 2019. It will install automatically from Windows Update and Windows Server Update Services (WSUS). If you need to install this update manually, you will need to use the workaround above.

Note If you previously installed KB4474419 released September 23, 2019, then you already have the latest version of this update and do not need to reinstall.

Back to top
September 10, 2019
KB4474419
Resolved
KB4474419
Resolved:
September 23, 2019
10:00 AM PT

Opened:
September 20, 2019
04:57 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516030
Resolved
KB4520002
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516030
Resolved
KB4520002
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index fe6611a3e4..a3edb4121f 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516069
Resolved
KB4520007
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to top
September 24, 2019
KB4516069
Resolved
KB4520007
Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT
" diff --git a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml index 594303eec5..133fd7bacf 100644 --- a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -74,6 +75,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4519976
Mitigated External
November 05, 2019
03:36 PM PT
+ +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: January 2020 - items: - type: markdown diff --git a/windows/release-information/status-windows-server-2008-sp2.yml b/windows/release-information/status-windows-server-2008-sp2.yml index 122a392439..afe60f1877 100644 --- a/windows/release-information/status-windows-server-2008-sp2.yml +++ b/windows/release-information/status-windows-server-2008-sp2.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520002
Mitigated External
November 05, 2019
03:36 PM PT
@@ -72,6 +73,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
+ " + - title: November 2019 - items: - type: markdown From c24267a4a7a58b73eeba9a8c5d9950e5805749a0 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 13 Feb 2020 11:12:17 +0500 Subject: [PATCH 057/107] Update advanced-troubleshooting-802-authentication.md --- .../advanced-troubleshooting-802-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 267386adc6..08d9809d2a 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu: +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu (In **NPS snapp-in** go to **Policies** -> **Network Policies** -> Right click on the policy and select **Properties** -> In the appeared window go to **Constraints** tab and select **Authentication methods** section): ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) From d575aa834c31b03b43b6ce12f6736af5e2251003 Mon Sep 17 00:00:00 2001 From: Ashley Date: Thu, 13 Feb 2020 10:21:45 +0000 Subject: [PATCH 058/107] Fix typo in 'firmware' --- devices/surface/surface-dock-firmware-update.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface/surface-dock-firmware-update.md b/devices/surface/surface-dock-firmware-update.md index ad38fb9081..aac758fa29 100644 --- a/devices/surface/surface-dock-firmware-update.md +++ b/devices/surface/surface-dock-firmware-update.md @@ -21,7 +21,7 @@ Microsoft Surface Dock Firmware Update supersedes the earlier Microsoft Surface > [!IMPORTANT] >Microsoft periodically releases new versions of Surface Dock Firmware Update. The MSI file is not self-updating. If you have deployed the MSI to Surface devices and a new version of the firmware is released, you will need to deploy the new version. -## Monitor the Surface Dock Firmare Update +## Monitor the Surface Dock Firmware Update This section is optional and provides an overview of how to monitor installation of the firmware update. When you are ready to install the update, see [Install the Surface Dock Firmware Update](#install-the-surface-dock-firmware-update) below. For more detailed information about monitoring the update process, see the following sections in this article: - [How to verify completion of firmware update](#how-to-verify-completion-of-the-firmware-update) From a364ff70b75008017b16040dc4715f4c7cfa506e Mon Sep 17 00:00:00 2001 From: VLG17 <41186174+VLG17@users.noreply.github.com> Date: Thu, 13 Feb 2020 16:07:40 +0200 Subject: [PATCH 059/107] missing "r" in $OSArch https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5972 --- .../credential-guard/credential-guard-manage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 69155363d3..a7532b9ecf 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -141,7 +141,7 @@ You can also check that Windows Defender Credential Guard is running by using th DG_Readiness_Tool_v3.6.ps1 -Ready ``` > [!IMPORTANT] -> When running the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSAch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. +> When running the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. > This is a known issue. > [!NOTE] From c08f3ac58b346138263c595139363ec2eae49412 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 13 Feb 2020 09:56:58 -0800 Subject: [PATCH 060/107] Update configure-local-policy-overrides-windows-defender-antivirus.md https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5597 --- ...e-local-policy-overrides-windows-defender-antivirus.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md index fa061b9284..59f19f11c9 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/configure-local-policy-overrides-windows-defender-antivirus.md @@ -12,7 +12,7 @@ ms.localizationpriority: medium author: denisebmsft ms.author: deniseb ms.custom: nextgen -ms.date: 09/03/2018 +ms.date: 02/13/2020 ms.reviewer: manager: dansimp --- @@ -47,7 +47,7 @@ To configure these settings: 5. Deploy the Group Policy Object as usual. -Location | Setting | Configuration topic +Location | Setting | Article ---|---|---|--- MAPS | Configure local setting override for reporting to Microsoft MAPS | [Enable cloud-delivered protection](enable-cloud-protection-windows-defender-antivirus.md) Quarantine | Configure local setting override for the removal of items from Quarantine folder | [Configure remediation for scans](configure-remediation-windows-defender-antivirus.md) @@ -67,13 +67,13 @@ Scan | Configure local setting override for the scan type to use for a scheduled ## Configure how locally and globally defined threat remediation and exclusions lists are merged -You can also configure how locally defined lists are combined or merged with globally defined lists. This setting applies to [exclusion lists](configure-exclusions-windows-defender-antivirus.md) and [specified remediation lists](configure-remediation-windows-defender-antivirus.md). +You can also configure how locally defined lists are combined or merged with globally defined lists. This setting applies to [exclusion lists](configure-exclusions-windows-defender-antivirus.md), [specified remediation lists](configure-remediation-windows-defender-antivirus.md), and [attack surface reduction](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction). By default, lists that have been configured in local group policy and the Windows Security app are merged with lists that are defined by the appropriate Group Policy Object that you have deployed on your network. Where there are conflicts, the globally-defined list takes precedence. You can disable this setting to ensure that only globally-defined lists (such as those from any deployed GPOs) are used. -**Use Group Policy to disable local list merging:** +### Use Group Policy to disable local list merging 1. On your Group Policy management computer, open the [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), right-click the Group Policy Object you want to configure and click **Edit**. From c9e64100a631876bfe00f214834d9ba7204150e1 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Thu, 13 Feb 2020 12:39:53 -0800 Subject: [PATCH 061/107] rewording note about 30-month support window --- windows/deployment/update/waas-overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 812e47c937..cd447823e3 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -118,7 +118,7 @@ When Microsoft officially releases a feature update for Windows 10, it is made a Organizations are expected to initiate targeted deployment on Semi-Annual Channel releases. All customers, independent software vendors (ISVs), and partners should use this time for testing and piloting within their environments. After 2-4 months, we will transition to broad deployment and encourage customers and partners to expand and accelerate the deployment of the release. For customers using Windows Update for Business, the Semi-Annual Channel provides three months of additional total deployment time before being required to update to the next release. > [!NOTE] -> All releases of Windows 10 have 18 months of servicing for all editions--these updates provide security and feature updates for the release. Customers running Enterprise and Education editions have an additional 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release. These versions include Enterprise and Education editions for Windows 10, versions 1607 and later. Starting in October 2018, all Semi-Annual Channel releases in the September/October timeframe will also have the additional 12 months of servicing for a total of 30 months from the initial release. The Semi-Annual Channel versions released in March/April timeframe will continue to have an 18-month lifecycle. +> All releases of Windows 10 have **18 months of servicing for all editions**--these updates provide security and feature updates for the release. However, fall releases of the **Enterprise and Education editions** will have an **additional 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release**. This extended servicing window applies to Enterprise and Education editions starting with Windows 10, version 1607. > > > [!NOTE] From 77154dfab60f08a30c48cad270b7bf93eaf25679 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 13 Feb 2020 14:40:12 -0800 Subject: [PATCH 062/107] Update windows-autopilot-and-surface-devices.md --- devices/surface/windows-autopilot-and-surface-devices.md | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index 2ad84a094e..3de0dd3ef5 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -13,7 +13,7 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.audience: itpro -ms.date: 02/06/2020 +ms.date: 02/13/2020 --- # Windows Autopilot and Surface devices @@ -36,6 +36,13 @@ Broad deployment of Surface devices through Windows Autopilot, including enrollm These Windows versions support a 4,000-byte (4k) hash value that uniquely identifies devices for Windows Autopilot, which is necessary for deployments at scale. All new Surface devices, including Surface Pro 7, Surface Pro X, and Surface Laptop 3, ship with Windows 10 Version 1903 or later. +## Exchange experience on Surface devices in need of repair + +When receiving an exchange service order directly from a customer, Microsoft automatically checks for Windows Autopilot service enrollment and then deregisters the device from the customer’s tenant. Upon shipping back to the customer, Microsoft ensures the replacement device is enrolled into Windows Autopilot. + +> [!NOTE] +> When customers use a Partner to return devices, the Partner is responsible for managing the exchange process including deregistering and enrolling devices into Windows Autopilot. + ## Surface partners enabled for Windows Autopilot Select Surface partners can enroll Surface devices in Windows Autopilot for you at the time of purchase. They can also ship enrolled devices directly to your users. The devices can be configured entirely through a zero-touch process by using Windows Autopilot, Azure AD, and mobile device management. From 5571c2ddfe852324fbb55b005097d481b8fa74f7 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 13 Feb 2020 14:57:20 -0800 Subject: [PATCH 063/107] Update windows-autopilot-and-surface-devices.md --- devices/surface/windows-autopilot-and-surface-devices.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index 3de0dd3ef5..add490a9a7 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -36,9 +36,9 @@ Broad deployment of Surface devices through Windows Autopilot, including enrollm These Windows versions support a 4,000-byte (4k) hash value that uniquely identifies devices for Windows Autopilot, which is necessary for deployments at scale. All new Surface devices, including Surface Pro 7, Surface Pro X, and Surface Laptop 3, ship with Windows 10 Version 1903 or later. -## Exchange experience on Surface devices in need of repair +## Exchange experience on Surface devices in need of repair or replacement -When receiving an exchange service order directly from a customer, Microsoft automatically checks for Windows Autopilot service enrollment and then deregisters the device from the customer’s tenant. Upon shipping back to the customer, Microsoft ensures the replacement device is enrolled into Windows Autopilot. +Microsoft automatically checks every Surface for Autopilot enrollment and will deregister the device from the customer’s tenant. Microsoft ensures the replacement device is enrolled into Windows Autopilot once a replacement is shipped back to the customer. This service is available on all device exchange service orders directly with Microsoft. > [!NOTE] > When customers use a Partner to return devices, the Partner is responsible for managing the exchange process including deregistering and enrolling devices into Windows Autopilot. From 64abfb29cf40c3dcee8268ba64df4d8dbe0e8f93 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Thu, 13 Feb 2020 17:07:00 -0800 Subject: [PATCH 064/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200213163023 (#2059) Co-authored-by: Direesh Kumar Kandakatla --- .../release-information/resolved-issues-windows-10-1607.yml | 5 ----- .../release-information/resolved-issues-windows-10-1709.yml | 3 --- .../release-information/resolved-issues-windows-10-1803.yml | 3 --- ...solved-issues-windows-10-1809-and-windows-server-2019.yml | 3 --- ...olved-issues-windows-7-and-windows-server-2008-r2-sp1.yml | 4 ++-- .../resolved-issues-windows-server-2008-sp2.yml | 4 ++-- .../status-windows-7-and-windows-server-2008-r2-sp1.yml | 4 ++-- .../release-information/status-windows-server-2008-sp2.yml | 4 ++-- windows/release-information/windows-message-center.yml | 4 +--- 9 files changed, 9 insertions(+), 25 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-10-1607.yml b/windows/release-information/resolved-issues-windows-10-1607.yml index 343f302b6c..cabf372d2e 100644 --- a/windows/release-information/resolved-issues-windows-10-1607.yml +++ b/windows/release-information/resolved-issues-windows-10-1607.yml @@ -36,10 +36,8 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 14393.3206

September 23, 2019
KB4522010Resolved
KB4519998October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 14393.3204

September 10, 2019
KB4516044Resolved
September 17, 2019
04:47 PM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 14393.3053

June 18, 2019
KB4503294Resolved
KB4516044September 10, 2019
10:00 AM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 14393.3115

July 16, 2019
KB4507459Resolved
KB4512517August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 14393.3025

June 11, 2019
KB4503267Resolved
KB4512495August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 14393.3144

August 13, 2019
KB4512517Resolved
KB4512495August 17, 2019
02:00 PM PT -
Internet Explorer 11 and apps using the WebBrowser control may fail to render
JavaScript may fail to render as expected in IE11 and in apps using JavaScript or the WebBrowser control.

See details >OS Build 14393.3085

July 09, 2019
KB4507460Resolved
KB4512517August 13, 2019
10:00 AM PT " @@ -75,10 +73,7 @@ sections: - type: markdown text: " - -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507459. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512517 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 14393.3115

July 16, 2019
KB4507459
Resolved
KB4512517
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503267 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512495.

Back to top
OS Build 14393.3025

June 11, 2019
KB4503267
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
Internet Explorer 11 and apps using the WebBrowser control may fail to render
Internet Explorer 11 may fail to render some JavaScript after installing KB4507460. You may also have issues with apps using JavaScript or the WebBrowser control, such as the present PowerPoint feature of Skype Meeting Broadcast.

Affected platforms:
  • Client: Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2016
Resolution: This issue was resolved in KB4512517.

Back to top
OS Build 14393.3085

July 09, 2019
KB4507460
Resolved
KB4512517
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 26, 2019
04:58 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1709.yml b/windows/release-information/resolved-issues-windows-10-1709.yml index 3141761298..669db319e1 100644 --- a/windows/release-information/resolved-issues-windows-10-1709.yml +++ b/windows/release-information/resolved-issues-windows-10-1709.yml @@ -35,7 +35,6 @@ sections:
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
KB4534318January 23, 2020
02:00 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 16299.1392

September 23, 2019
KB4522012Resolved
KB4520004October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 16299.1296

July 16, 2019
KB4507465Resolved
KB4512516August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 16299.1217

June 11, 2019
KB4503284Resolved
KB4512494August 16, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 16299.1331

August 13, 2019
KB4512516Resolved
KB4512494August 16, 2019
02:00 PM PT @@ -81,8 +80,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507465. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512516 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 16299.1296

July 16, 2019
KB4507465
Resolved
KB4512516
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503284 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512494.

Back to top
OS Build 16299.1217

June 11, 2019
KB4503284
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1803.yml b/windows/release-information/resolved-issues-windows-10-1803.yml index 37a0f56eab..c5f045f610 100644 --- a/windows/release-information/resolved-issues-windows-10-1803.yml +++ b/windows/release-information/resolved-issues-windows-10-1803.yml @@ -37,7 +37,6 @@ sections:
Startup to a black screen after installing updates
Your device may startup to a black screen during the first logon after installing updates.

See details >OS Build 17134.829

June 11, 2019
KB4503286Resolved
KB4519978October 15, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17134.1009

September 23, 2019
KB4522014Resolved
KB4520008October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17134.1006

September 10, 2019
KB4516058Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 17134.915

July 16, 2019
KB4507466Resolved
KB4512501August 13, 2019
10:00 AM PT
Notification issue: \"Your device is missing important security and quality fixes.\"
Some users may have incorrectly received the notification \"Your device is missing important security and quality fixes.\"

See details >N/A

Resolved
September 03, 2019
12:32 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17134.829

June 11, 2019
KB4503286Resolved
KB4512509August 19, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17134.950

August 13, 2019
KB4512501Resolved
KB4512509August 19, 2019
02:00 PM PT @@ -86,8 +85,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507466. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512501 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 17134.915

July 16, 2019
KB4507466
Resolved
KB4512501
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503286 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512509.

Back to top
OS Build 17134.829

June 11, 2019
KB4503286
Resolved
KB4512509
Resolved:
August 19, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml index fe9b47b46b..727b436221 100644 --- a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml @@ -39,7 +39,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17763.740

September 23, 2019
KB4522015Resolved
KB4519338October 08, 2019
10:00 AM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 17763.55

October 09, 2018
KB4464330Resolved
KB4516077September 24, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17763.737

September 10, 2019
KB4512578Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 17763.652

July 22, 2019
KB4505658Resolved
KB4511553August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17763.557

June 11, 2019
KB4503327Resolved
KB4512534August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17763.678

August 13, 2019
KB4511553Resolved
KB4512534August 17, 2019
02:00 PM PT @@ -88,8 +87,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4505658. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4511553 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 17763.652

July 22, 2019
KB4505658
Resolved
KB4511553
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503327 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512534.

Back to top
OS Build 17763.557

June 11, 2019
KB4503327
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index cf77e81898..8ae49f0e18 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -32,7 +32,7 @@ sections: - type: markdown text: " - + @@ -56,7 +56,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
05:37 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516048
Resolved
KB4519976
October 08, 2019
10:00 AM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index 81e984e8c7..a86f0270a1 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -32,7 +32,7 @@ sections: - type: markdown text: " - + @@ -53,7 +53,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
05:37 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >
September 10, 2019
KB4474419
Resolved
KB4474419
September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516030
Resolved
KB4520002
October 08, 2019
10:00 AM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml index 133fd7bacf..d47c63c516 100644 --- a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -80,7 +80,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
05:37 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4519976
Mitigated External
November 05, 2019
03:36 PM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/status-windows-server-2008-sp2.yml b/windows/release-information/status-windows-server-2008-sp2.yml index afe60f1877..44b16a1a5e 100644 --- a/windows/release-information/status-windows-server-2008-sp2.yml +++ b/windows/release-information/status-windows-server-2008-sp2.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- +
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
05:37 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520002
Mitigated External
November 05, 2019
03:36 PM PT
@@ -78,7 +78,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/windows-message-center.yml b/windows/release-information/windows-message-center.yml index 1177033b2d..2bc18cf098 100644 --- a/windows/release-information/windows-message-center.yml +++ b/windows/release-information/windows-message-center.yml @@ -50,6 +50,7 @@ sections: text: " + @@ -83,10 +84,7 @@ sections: - - -
MessageDate
Compatibility issue with some Windows Server container images
If you are encountering issues with Windows Server container images, please see KB4542617.
February 13, 2020
03:21 PM PT
Take action: February 2020 security update available for all supported versions of Windows
The February 2020 security update release, referred to as our “B” release, is now available for Windows 10, version 1909 and all supported versions of Windows. We recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
February 11, 2020
08:00 AM PT
Take action: ESU security updates available for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2
Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 reached end of support on January 14, 2020. For customers who have purchased Extended Security Updates (ESU), the first monthly ESU security updates are now available. If your organization has not yet been able to complete your transition to Windows 10, Windows Server 2016, or Windows Server 2019 and want to continue to receive security updates for your current version of Windows, you will need to purchase Extended Security Updates. For information on how to do so, please see How to get Extended Security Updates for eligible Windows devices, Windows 7 ESU frequently ask questions, and Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 ESU frequently asked questions.

We recommend ESU customers review the applicable KB article below for prerequisites and other important information you will need to deploy these updates.

The following updates were released today for Windows Server 2008 SP2:
The following updates were released today for Windows 7 SP1 and Windows Server 2008 R2 SP1:
February 11, 2020
08:00 AM PT
Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.)
February 05, 2020
12:00 PM PT
Take action: SHA-2 code signing support guidance for Windows 7 SP1 and Windows Server 2008 RS2 SP1
Windows 7 SP1 and Windows Server 2008 R2 SP1 update signatures are now SHA-2 based signatures and requires that SHA-2 support to be installed. For important customer guidance on installation and troubleshooting tips, please read the knowledge base article 2019 SHA-2 Code Signing Support requirement for Windows and WSUS.
August 23, 2019
03:35 PM PT
Take action: Windows 10, version 1703 (the Windows 10 Creators Update) reaches end of life on October 9, 2019
The Enterprise and Education editions of Windows 10, version 1703 (the Windows 10 Creators Update) will reach end of life on October 9, 2019. The Home, Pro, Pro for Workstations, and IoT Core editions reached end of service on October 8, 2018.

There is no extended support available for any edition of Windows 10, version 1703. Therefore, it will no longer be supported after October 9, 2019 and will not receive monthly security and quality updates containing protections from the latest security threats.

To continue receiving security and quality updates, Microsoft recommends that you update your devices to the latest version of Windows 10. For more information on end of service dates and currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
August 23, 2019
02:17 PM PT
Resolved: Delays starting Internet Explorer 11
On August 16, 2019 at 7:16 AM a server required for downloading the Internet Explorer 11 (IE11) startup page, went down. As a result of the server outage, IE 11 became unresponsive for some customers who had not yet installed the August 2019 security updates. Customers who had the August 2019 security update installed were not affected. In order to ensure your devices remain in a serviced and secure state, we recommend you install the latest monthly update.

This issue was resolved on the server side at 1:00 pm PST. 
August 16, 2019
04:00 PM PT
August 2019 security update now available for Windows 10, version 1903 and all supported versions of Windows
The August 2019 security update release, referred to as our “B” release, is now available for Windows 10, version 1903 and all supported versions of Windows. A “B” release is the primary, regular update event for each month and is the only regular release that contains security fixes. As a result, we recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
August 13, 2019
10:00 AM PT
Advisory: Bluetooth encryption key size vulnerability disclosed (CVE-2019-9506)
On August 13, 2019, Microsoft released security updates to address a Bluetooth key length encryption vulnerability. To exploit this vulnerability, an attacker would need specialized hardware and would be limited by the signal range of the Bluetooth devices in use. For more information about this industry-wide issue, see CVE-2019-9506 | Bluetooth Encryption Key Size Vulnerability in the Microsoft Security Update Guide and important guidance for IT pros in KB4514157. (Note: we are documenting this vulnerability together with guidance for IT admins as part of a coordinated industry disclosure effort.)
August 13, 2019
10:00 AM PT
Advisory: Windows Advanced Local Procedure Call Elevation of Privilege vulnerability disclosed (CVE-2019-1162)
On August 13, 2019, Google Project Zero (GPZ) disclosed an Elevation of Privilege (EoP) vulnerability in how Windows handles calls to Advanced Local Procedure Call (ALPC) that affects Windows operating systems, versions 8.1 and higher. An attacker must already have code execution on the target system to leverage these vulnerabilities. Microsoft released security updates on August 13, 2019 that partially address this issue. Other items disclosed by GPZ require more time to address and we are working to release a resolution in mid-September. For more information, see CVE-2019-1162 | Windows ALPC Elevation of Privilege Vulnerability
August 13, 2019
10:00 AM PT
Take action: Windows 10, version 1803 (the April 2018 Update) reaches end of service on November 12, 2019
Windows 10, version 1803 (the April 2018 Update) will reach end of service on November 12, 2019 for Home and Pro editions. We will begin updating devices running Windows 10, version 1803 to Windows 10, version 1903 (the May 2019 Update) starting July 16, 2019 to help ensure that these devices remain in a serviced and secure state. For more information, see the Windows 10, version 1903 section of the Windows release health dashboard.
August 13, 2019
10:00 AM PT
Windows 10, version 1903 rollout begins
The Windows 10 May 2019 Update (Windows 10, version 1903) is available today to commercial customers via Windows Server Update Services (WSUS), Windows Update for Business, and the Volume Licensing Service Center (VLSC)—and to end users who manually select “Check for updates.” We are slowly throttling up availability while we carefully monitor data and feedback.
May 21, 2019
10:00 AM PT
" From 3c6a26a6a2464bb5b42a9ee5e90c7cbf7cca7f57 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Thu, 13 Feb 2020 17:27:20 -0800 Subject: [PATCH 065/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200213163023 (#2059) (#2060) Co-authored-by: Direesh Kumar Kandakatla Co-authored-by: Direesh Kumar Kandakatla --- .../release-information/resolved-issues-windows-10-1607.yml | 5 ----- .../release-information/resolved-issues-windows-10-1709.yml | 3 --- .../release-information/resolved-issues-windows-10-1803.yml | 3 --- ...solved-issues-windows-10-1809-and-windows-server-2019.yml | 3 --- ...olved-issues-windows-7-and-windows-server-2008-r2-sp1.yml | 4 ++-- .../resolved-issues-windows-server-2008-sp2.yml | 4 ++-- .../status-windows-7-and-windows-server-2008-r2-sp1.yml | 4 ++-- .../release-information/status-windows-server-2008-sp2.yml | 4 ++-- windows/release-information/windows-message-center.yml | 4 +--- 9 files changed, 9 insertions(+), 25 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-10-1607.yml b/windows/release-information/resolved-issues-windows-10-1607.yml index 343f302b6c..cabf372d2e 100644 --- a/windows/release-information/resolved-issues-windows-10-1607.yml +++ b/windows/release-information/resolved-issues-windows-10-1607.yml @@ -36,10 +36,8 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 14393.3206

September 23, 2019
KB4522010Resolved
KB4519998October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 14393.3204

September 10, 2019
KB4516044Resolved
September 17, 2019
04:47 PM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 14393.3053

June 18, 2019
KB4503294Resolved
KB4516044September 10, 2019
10:00 AM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 14393.3115

July 16, 2019
KB4507459Resolved
KB4512517August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 14393.3025

June 11, 2019
KB4503267Resolved
KB4512495August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 14393.3144

August 13, 2019
KB4512517Resolved
KB4512495August 17, 2019
02:00 PM PT -
Internet Explorer 11 and apps using the WebBrowser control may fail to render
JavaScript may fail to render as expected in IE11 and in apps using JavaScript or the WebBrowser control.

See details >OS Build 14393.3085

July 09, 2019
KB4507460Resolved
KB4512517August 13, 2019
10:00 AM PT " @@ -75,10 +73,7 @@ sections: - type: markdown text: " - -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507459. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512517 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 14393.3115

July 16, 2019
KB4507459
Resolved
KB4512517
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503267 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512495.

Back to top
OS Build 14393.3025

June 11, 2019
KB4503267
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
Internet Explorer 11 and apps using the WebBrowser control may fail to render
Internet Explorer 11 may fail to render some JavaScript after installing KB4507460. You may also have issues with apps using JavaScript or the WebBrowser control, such as the present PowerPoint feature of Skype Meeting Broadcast.

Affected platforms:
  • Client: Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server 2016
Resolution: This issue was resolved in KB4512517.

Back to top
OS Build 14393.3085

July 09, 2019
KB4507460
Resolved
KB4512517
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 26, 2019
04:58 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1709.yml b/windows/release-information/resolved-issues-windows-10-1709.yml index 3141761298..669db319e1 100644 --- a/windows/release-information/resolved-issues-windows-10-1709.yml +++ b/windows/release-information/resolved-issues-windows-10-1709.yml @@ -35,7 +35,6 @@ sections:
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
KB4534318January 23, 2020
02:00 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 16299.1392

September 23, 2019
KB4522012Resolved
KB4520004October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 16299.1296

July 16, 2019
KB4507465Resolved
KB4512516August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 16299.1217

June 11, 2019
KB4503284Resolved
KB4512494August 16, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 16299.1331

August 13, 2019
KB4512516Resolved
KB4512494August 16, 2019
02:00 PM PT @@ -81,8 +80,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507465. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512516 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 16299.1296

July 16, 2019
KB4507465
Resolved
KB4512516
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503284 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512494.

Back to top
OS Build 16299.1217

June 11, 2019
KB4503284
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1803.yml b/windows/release-information/resolved-issues-windows-10-1803.yml index 37a0f56eab..c5f045f610 100644 --- a/windows/release-information/resolved-issues-windows-10-1803.yml +++ b/windows/release-information/resolved-issues-windows-10-1803.yml @@ -37,7 +37,6 @@ sections:
Startup to a black screen after installing updates
Your device may startup to a black screen during the first logon after installing updates.

See details >OS Build 17134.829

June 11, 2019
KB4503286Resolved
KB4519978October 15, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17134.1009

September 23, 2019
KB4522014Resolved
KB4520008October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17134.1006

September 10, 2019
KB4516058Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 17134.915

July 16, 2019
KB4507466Resolved
KB4512501August 13, 2019
10:00 AM PT
Notification issue: \"Your device is missing important security and quality fixes.\"
Some users may have incorrectly received the notification \"Your device is missing important security and quality fixes.\"

See details >N/A

Resolved
September 03, 2019
12:32 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17134.829

June 11, 2019
KB4503286Resolved
KB4512509August 19, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17134.950

August 13, 2019
KB4512501Resolved
KB4512509August 19, 2019
02:00 PM PT @@ -86,8 +85,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4507466. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4512501 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 17134.915

July 16, 2019
KB4507466
Resolved
KB4512501
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503286 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512509.

Back to top
OS Build 17134.829

June 11, 2019
KB4503286
Resolved
KB4512509
Resolved:
August 19, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml index fe9b47b46b..727b436221 100644 --- a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml @@ -39,7 +39,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17763.740

September 23, 2019
KB4522015Resolved
KB4519338October 08, 2019
10:00 AM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 17763.55

October 09, 2018
KB4464330Resolved
KB4516077September 24, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17763.737

September 10, 2019
KB4512578Resolved
September 19, 2019
04:08 PM PT -
Domain connected devices that use MIT Kerberos realms will not start up
Devices may not start after updating when connected to a domain that is configured to use MIT Kerberos realms.

See details >OS Build 17763.652

July 22, 2019
KB4505658Resolved
KB4511553August 13, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17763.557

June 11, 2019
KB4503327Resolved
KB4512534August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17763.678

August 13, 2019
KB4511553Resolved
KB4512534August 17, 2019
02:00 PM PT @@ -88,8 +87,6 @@ sections: - type: markdown text: " -
DetailsOriginating updateStatusHistory
Domain connected devices that use MIT Kerberos realms will not start up
Devices connected to a domain that is configured to use MIT Kerberos realms will not start up or may continue to restart after installation of KB4505658. Devices that are domain controllers or domain members are both affected.

To safeguard your update experience, we have applied a compatibility hold on devices configured to use MIT Kerberos realm from being offered Windows 10, version 1903 or Windows Server, version 1903.

Note If you are not sure if your device is affected, contact your administrator. Advanced users can check for “Define interoperable Kerberos v5 realm settings” policy under Computer Configuration -> Policies -> Administrative Templates > System -> Kerberos or check if this registry key exists:
HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System\\Kerberos\\MitRealms
-

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Resolution: This issue was resolved in KB4511553 and the safeguard hold has been removed. Please note, it can take up to 48 hours before you can update to offered Windows 10, version 1903 or Windows Server, version 1903.

Back to top
OS Build 17763.652

July 22, 2019
KB4505658
Resolved
KB4511553
Resolved:
August 13, 2019
10:00 AM PT

Opened:
July 25, 2019
06:10 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503327 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512534.

Back to top
OS Build 17763.557

June 11, 2019
KB4503327
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index cf77e81898..8ae49f0e18 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -32,7 +32,7 @@ sections: - type: markdown text: " - + @@ -56,7 +56,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
05:37 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516048
Resolved
KB4519976
October 08, 2019
10:00 AM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index 81e984e8c7..a86f0270a1 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -32,7 +32,7 @@ sections: - type: markdown text: " - + @@ -53,7 +53,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusDate resolved
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
05:37 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >
September 10, 2019
KB4474419
Resolved
KB4474419
September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516030
Resolved
KB4520002
October 08, 2019
10:00 AM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml index 133fd7bacf..d47c63c516 100644 --- a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -80,7 +80,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537820
Resolved
February 12, 2020
05:37 PM PT
Custom wallpaper displays as black
Using a custom image set to \"Stretch\" might not display as expected.

See details >
January 14, 2020
KB4534310
Resolved
KB4539601
February 07, 2020
10:00 AM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4519976
Mitigated External
November 05, 2019
03:36 PM PT
- +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537820 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537820
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/status-windows-server-2008-sp2.yml b/windows/release-information/status-windows-server-2008-sp2.yml index afe60f1877..44b16a1a5e 100644 --- a/windows/release-information/status-windows-server-2008-sp2.yml +++ b/windows/release-information/status-windows-server-2008-sp2.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- +
SummaryOriginating updateStatusLast updated
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.

See details >
February 11, 2020
KB4537810
Resolved
February 12, 2020
05:37 PM PT
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >

Resolved
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520002
Mitigated External
November 05, 2019
03:36 PM PT
@@ -78,7 +78,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
03:47 PM PT

Opened:
February 12, 2020
03:47 PM PT
After installing an update and restarting, you might receive an error
After installing KB4537810 and restarting your device, you might receive the error, “Failure to configure Windows updates. Reverting Changes. Do not turn off your computer,” and the update might show as Failed in Update History.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This is expected in the following circumstances:
  • If you are installing this update on a device that is running an edition that is not supported for ESU. For a complete list of which editions are supported, see KB4497181.
  • If you do not have an ESU MAK add-on key installed and activated. 
If you have purchased an ESU key and have encountered this issue, please verify you have applied all prerequisites and that your key is activated. For information on activation, please see this blog post. For information on the prerequisites, see the \"How to get this update\" section of this article.

Back to top
February 11, 2020
KB4537810
Resolved
Resolved:
February 12, 2020
05:37 PM PT

Opened:
February 12, 2020
03:47 PM PT
" diff --git a/windows/release-information/windows-message-center.yml b/windows/release-information/windows-message-center.yml index 1177033b2d..2bc18cf098 100644 --- a/windows/release-information/windows-message-center.yml +++ b/windows/release-information/windows-message-center.yml @@ -50,6 +50,7 @@ sections: text: " + @@ -83,10 +84,7 @@ sections: - - -
MessageDate
Compatibility issue with some Windows Server container images
If you are encountering issues with Windows Server container images, please see KB4542617.
February 13, 2020
03:21 PM PT
Take action: February 2020 security update available for all supported versions of Windows
The February 2020 security update release, referred to as our “B” release, is now available for Windows 10, version 1909 and all supported versions of Windows. We recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
February 11, 2020
08:00 AM PT
Take action: ESU security updates available for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2
Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 reached end of support on January 14, 2020. For customers who have purchased Extended Security Updates (ESU), the first monthly ESU security updates are now available. If your organization has not yet been able to complete your transition to Windows 10, Windows Server 2016, or Windows Server 2019 and want to continue to receive security updates for your current version of Windows, you will need to purchase Extended Security Updates. For information on how to do so, please see How to get Extended Security Updates for eligible Windows devices, Windows 7 ESU frequently ask questions, and Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 ESU frequently asked questions.

We recommend ESU customers review the applicable KB article below for prerequisites and other important information you will need to deploy these updates.

The following updates were released today for Windows Server 2008 SP2:
The following updates were released today for Windows 7 SP1 and Windows Server 2008 R2 SP1:
February 11, 2020
08:00 AM PT
Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.)
February 05, 2020
12:00 PM PT
Take action: SHA-2 code signing support guidance for Windows 7 SP1 and Windows Server 2008 RS2 SP1
Windows 7 SP1 and Windows Server 2008 R2 SP1 update signatures are now SHA-2 based signatures and requires that SHA-2 support to be installed. For important customer guidance on installation and troubleshooting tips, please read the knowledge base article 2019 SHA-2 Code Signing Support requirement for Windows and WSUS.
August 23, 2019
03:35 PM PT
Take action: Windows 10, version 1703 (the Windows 10 Creators Update) reaches end of life on October 9, 2019
The Enterprise and Education editions of Windows 10, version 1703 (the Windows 10 Creators Update) will reach end of life on October 9, 2019. The Home, Pro, Pro for Workstations, and IoT Core editions reached end of service on October 8, 2018.

There is no extended support available for any edition of Windows 10, version 1703. Therefore, it will no longer be supported after October 9, 2019 and will not receive monthly security and quality updates containing protections from the latest security threats.

To continue receiving security and quality updates, Microsoft recommends that you update your devices to the latest version of Windows 10. For more information on end of service dates and currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
August 23, 2019
02:17 PM PT
Resolved: Delays starting Internet Explorer 11
On August 16, 2019 at 7:16 AM a server required for downloading the Internet Explorer 11 (IE11) startup page, went down. As a result of the server outage, IE 11 became unresponsive for some customers who had not yet installed the August 2019 security updates. Customers who had the August 2019 security update installed were not affected. In order to ensure your devices remain in a serviced and secure state, we recommend you install the latest monthly update.

This issue was resolved on the server side at 1:00 pm PST. 
August 16, 2019
04:00 PM PT
August 2019 security update now available for Windows 10, version 1903 and all supported versions of Windows
The August 2019 security update release, referred to as our “B” release, is now available for Windows 10, version 1903 and all supported versions of Windows. A “B” release is the primary, regular update event for each month and is the only regular release that contains security fixes. As a result, we recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
August 13, 2019
10:00 AM PT
Advisory: Bluetooth encryption key size vulnerability disclosed (CVE-2019-9506)
On August 13, 2019, Microsoft released security updates to address a Bluetooth key length encryption vulnerability. To exploit this vulnerability, an attacker would need specialized hardware and would be limited by the signal range of the Bluetooth devices in use. For more information about this industry-wide issue, see CVE-2019-9506 | Bluetooth Encryption Key Size Vulnerability in the Microsoft Security Update Guide and important guidance for IT pros in KB4514157. (Note: we are documenting this vulnerability together with guidance for IT admins as part of a coordinated industry disclosure effort.)
August 13, 2019
10:00 AM PT
Advisory: Windows Advanced Local Procedure Call Elevation of Privilege vulnerability disclosed (CVE-2019-1162)
On August 13, 2019, Google Project Zero (GPZ) disclosed an Elevation of Privilege (EoP) vulnerability in how Windows handles calls to Advanced Local Procedure Call (ALPC) that affects Windows operating systems, versions 8.1 and higher. An attacker must already have code execution on the target system to leverage these vulnerabilities. Microsoft released security updates on August 13, 2019 that partially address this issue. Other items disclosed by GPZ require more time to address and we are working to release a resolution in mid-September. For more information, see CVE-2019-1162 | Windows ALPC Elevation of Privilege Vulnerability
August 13, 2019
10:00 AM PT
Take action: Windows 10, version 1803 (the April 2018 Update) reaches end of service on November 12, 2019
Windows 10, version 1803 (the April 2018 Update) will reach end of service on November 12, 2019 for Home and Pro editions. We will begin updating devices running Windows 10, version 1803 to Windows 10, version 1903 (the May 2019 Update) starting July 16, 2019 to help ensure that these devices remain in a serviced and secure state. For more information, see the Windows 10, version 1903 section of the Windows release health dashboard.
August 13, 2019
10:00 AM PT
Windows 10, version 1903 rollout begins
The Windows 10 May 2019 Update (Windows 10, version 1903) is available today to commercial customers via Windows Server Update Services (WSUS), Windows Update for Business, and the Volume Licensing Service Center (VLSC)—and to end users who manually select “Check for updates.” We are slowly throttling up availability while we carefully monitor data and feedback.
May 21, 2019
10:00 AM PT
" From aa587e2c1120e346c8160acd41d42b3bdae0c55e Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Fri, 14 Feb 2020 09:36:06 +0500 Subject: [PATCH 066/107] Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../advanced-troubleshooting-802-authentication.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 08d9809d2a..84a600c394 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu (In **NPS snapp-in** go to **Policies** -> **Network Policies** -> Right click on the policy and select **Properties** -> In the appeared window go to **Constraints** tab and select **Authentication methods** section): +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snapp-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select select the **Authentication methods** section. ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) @@ -118,4 +118,3 @@ Even if audit policy appears to be fully enabled, it sometimes helps to disable [Troubleshooting Windows Vista 802.11 Wireless Connections](https://technet.microsoft.com/library/cc766215%28v=ws.10%29.aspx)
[Troubleshooting Windows Vista Secure 802.3 Wired Connections](https://technet.microsoft.com/library/cc749352%28v=ws.10%29.aspx) - From 1a30e39d415d7147c3fa55dad8673d1086427a37 Mon Sep 17 00:00:00 2001 From: lomayor Date: Fri, 14 Feb 2020 13:08:01 -0800 Subject: [PATCH 067/107] Update advanced-hunting-tvm-softwareinventory-table.md --- .../advanced-hunting-tvm-softwareinventory-table.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md index 5323e67ad0..0dcf6e3af5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-tvm-softwareinventory-table.md @@ -40,7 +40,7 @@ For information on other tables in the advanced hunting schema, see [the advance | `OSPlatform` | string | Platform of the operating system running on the machine. This indicates specific operating systems, including variations within the same family, such as Windows 10 and Windows 7. | | `OSVersion` | string | Version of the operating system running on the machine | | `OSArchitecture` | string | Architecture of the operating system running on the machine | -| `SoftwareVendor` | string | Severity level assigned to the security vulnerability based on the CVSS score and dynamic factors influenced by the threat landscape | +| `SoftwareVendor` | string | Name of the software vendor | | `SoftwareName` | string | Name of the software product | | `SoftwareVersion` | string | Version number of the software product | | `CveId` | string | Unique identifier assigned to the security vulnerability under the Common Vulnerabilities and Exposures (CVE) system | From 9361ee3332dc2ab77980257b1a19b1390889cf21 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Fri, 14 Feb 2020 13:59:07 -0800 Subject: [PATCH 068/107] Update windows-autopilot-and-surface-devices.md Updates link --- devices/surface/windows-autopilot-and-surface-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index add490a9a7..26885dc588 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -51,7 +51,7 @@ Surface partners that are enabled for Windows Autopilot include: - [ALSO](https://www.also.com/ec/cms5/de_1010/1010_anbieter/microsoft/windows-autopilot/index.jsp) - [Atea](https://www.atea.com/) -- [Bechtle](https://www.bechtle.com/backend/cms/marken/microsoft/microsoft-windows-autopilot) +- [Bechtle](https://www.bechtle.com/marken/microsoft/microsoft-windows-autopilot) - [Cancom](https://www.cancom.de/) - [CDW](https://www.cdw.com/) - [Computacenter](https://www.computacenter.com/uk) From 229067a1fb79b40b3d4f23d3439b4782f8f563ec Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Fri, 14 Feb 2020 13:59:42 -0800 Subject: [PATCH 069/107] Update windows-autopilot-and-surface-devices.md Updates link --- devices/surface/windows-autopilot-and-surface-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index 26885dc588..1fbdba19cf 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -13,7 +13,7 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.audience: itpro -ms.date: 02/13/2020 +ms.date: 02/14/2020 --- # Windows Autopilot and Surface devices From c63997c6c4bc953ba572cc7c078859c74665097c Mon Sep 17 00:00:00 2001 From: martyav Date: Fri, 14 Feb 2020 17:11:20 -0500 Subject: [PATCH 070/107] links changed + linting I altered the links to point directly to the page they were being redirected to I also did a light copyedit, including linting text editor warnings away --- ...owershell-cmdlets-windows-defender-antivirus.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md index 80c59d0658..fc575f7bf8 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md @@ -23,26 +23,25 @@ manager: dansimp - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -You can use PowerShell to perform various functions in Windows Defender. Similar to the command prompt or command line, PowerShell is a task-based command-line shell and scripting language designed especially for system administration, and you can read more about it at the [PowerShell hub on MSDN](https://msdn.microsoft.com/powershell/mt173057.aspx). +You can use PowerShell to perform various functions in Windows Defender. Similar to the command prompt or command line, PowerShell is a task-based command-line shell and scripting language designed especially for system administration. You can read more about it at the [PowerShell hub on MSDN](https://docs.microsoft.com/previous-versions/msdn10/mt173057(v=msdn.10)). -For a list of the cmdlets and their functions and available parameters, see the [Defender cmdlets](https://technet.microsoft.com/library/dn433280.aspx) topic. +For a list of the cmdlets and their functions and available parameters, see the [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender) topic. -PowerShell cmdlets are most useful in Windows Server environments that don't rely on a graphical user interface (GUI) to configure software. +PowerShell cmdlets are most useful in Windows Server environments that don't rely on a graphical user interface (GUI) to configure software. > [!NOTE] > PowerShell cmdlets should not be used as a replacement for a full network policy management infrastructure, such as [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr), [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), or [Windows Defender Antivirus Group Policy ADMX templates](https://support.microsoft.com/kb/927367). -Changes made with PowerShell will affect local settings on the endpoint where the changes are deployed or made. This means that deployments of policy with Group Policy, Microsoft Endpoint Configuration Manager, or Microsoft Intune can overwrite changes made with PowerShell. +Changes made with PowerShell will affect local settings on the endpoint where the changes are deployed or made. This means that deployments of policy with Group Policy, Microsoft Endpoint Configuration Manager, or Microsoft Intune can overwrite changes made with PowerShell. You can [configure which settings can be overridden locally with local policy overrides](configure-local-policy-overrides-windows-defender-antivirus.md). PowerShell is typically installed under the folder _%SystemRoot%\system32\WindowsPowerShell_. - ## Use Windows Defender Antivirus PowerShell cmdlets -1. Click **Start**, type **powershell**, and press **Enter**. -2. Click **Windows PowerShell** to open the interface. +1. On the Windows taskbar, select **Start**, type **powershell**, and press **Enter**. +2. Select **Windows PowerShell** to open the interface. 3. Enter the command and parameters. > [!NOTE] @@ -53,6 +52,7 @@ To open online help for any of the cmdlets type the following: ```PowerShell Get-Help -Online ``` + Omit the `-online` parameter to get locally cached help. ## Related topics From 1a3974c4e5373de6b282e661a011d144c6d371a1 Mon Sep 17 00:00:00 2001 From: martyav Date: Fri, 14 Feb 2020 17:50:36 -0500 Subject: [PATCH 071/107] updated instructions --- .../use-powershell-cmdlets-windows-defender-antivirus.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md index fc575f7bf8..8631d5a627 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md @@ -40,9 +40,9 @@ PowerShell is typically installed under the folder _%SystemRoot%\system32\Window ## Use Windows Defender Antivirus PowerShell cmdlets -1. On the Windows taskbar, select **Start**, type **powershell**, and press **Enter**. -2. Select **Windows PowerShell** to open the interface. -3. Enter the command and parameters. +1. In the Windows search bar, type **powershell**. +2. Select **Windows PowerShell** from the results to open the interface. +3. Enter the PowerShell command and any parameters. > [!NOTE] > You may need to open an administrator-level version of PowerShell. Right-click the item in the Start menu, click **Run as administrator** and click **Yes** at the permissions prompt. From dd3b5c24fa9b821cb7bf4393d22363e218a38e39 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Fri, 14 Feb 2020 16:27:34 -0800 Subject: [PATCH 072/107] Added missing Security policies to Policy index --- .../policy-configuration-service-provider.md | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 6e8652ff9c..7c7c9321d0 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -3328,6 +3328,23 @@ The following diagram shows the Policy configuration service provider in tree fo
Storage/AllowDiskHealthModelUpdates
+
+ Storage/AllowStorageSenseGlobal +
+
+ Storage/AllowStorageSenseTemporaryFilesCleanup +
+
+ Storage/ConfigStorageSenseCloudContentDehydrationThreshold +
+
+ Storage/ConfigStorageSenseDownloadsCleanupThreshold +
+
+ Storage/ConfigStorageSenseGlobalCadence +
+
+ Storage/ConfigStorageSenseRecycleBinCleanupThreshold
Storage/EnhancedStorageDevices
From 05621390194d824aa75958cb040d5f173dad850d Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Sat, 15 Feb 2020 00:51:42 -0800 Subject: [PATCH 073/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200215000333 (#2070) Co-authored-by: Direesh Kumar Kandakatla --- ...sues-windows-7-and-windows-server-2008-r2-sp1.yml | 10 ---------- ...issues-windows-8.1-and-windows-server-2012-r2.yml | 10 ---------- .../release-information/status-windows-10-1507.yml | 10 ++++++++++ ...tatus-windows-10-1607-and-windows-server-2016.yml | 12 ++++++++++++ .../release-information/status-windows-10-1709.yml | 12 ++++++++++++ .../release-information/status-windows-10-1803.yml | 12 ++++++++++++ ...tatus-windows-10-1809-and-windows-server-2019.yml | 12 ++++++++++++ .../release-information/status-windows-10-1903.yml | 12 ++++++++++++ .../release-information/status-windows-10-1909.yml | 12 ++++++++++++ ...status-windows-8.1-and-windows-server-2012-r2.yml | 10 ++++++++++ .../status-windows-server-2012.yml | 10 ++++++++++ 11 files changed, 102 insertions(+), 20 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 8ae49f0e18..1a52dc5fb6 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -40,7 +40,6 @@ sections:
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Windows updates that are SHA-2 signed are not available with Symantec or Norton antivirus program installed

See details >August 13, 2019
KB4512506Resolved External
August 27, 2019
02:29 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503292Resolved
KB4512514August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512506Resolved
KB4517297August 16, 2019
02:00 PM PT -
System may be unresponsive after restart with certain McAfee antivirus products
Devices running certain McAfee Endpoint security applications may be slow or unresponsive at startup.

See details >April 09, 2019
KB4493472Resolved External
August 13, 2019
06:59 PM PT " @@ -106,12 +105,3 @@ sections:
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503292 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512514.

Back to topJune 11, 2019
KB4503292Resolved
KB4512514Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT " - -- title: April 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
System may be unresponsive after restart with certain McAfee antivirus products
Microsoft and McAfee have identified an issue on devices with McAfee Endpoint Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup or become unresponsive at restart after installing this update. 

Affected platforms:
  • Client: Windows 8.1; Windows 7 SP1
  • Server: Windows Server 2012 R2; Windows Server 2008 R2 SP1
Resolution: This issue has been resolved. McAfee has released an automatic update to address this issue. Guidance for McAfee customers can be found in the following McAfee support articles: 

Back to top
April 09, 2019
KB4493472
Resolved External
Last updated:
August 13, 2019
06:59 PM PT

Opened:
April 09, 2019
10:00 AM PT
- " diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 3ad99d98ca..44809071a4 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -37,7 +37,6 @@ sections:
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows RT 8.1 devices, Internet Explorer 11 may not open and you may receive an error.

See details >September 10, 2019
KB4516067Resolved
KB4516041September 24, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503276Resolved
KB4512478August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512488Resolved
KB4517298August 16, 2019
02:00 PM PT -
System may be unresponsive after restart with certain McAfee antivirus products
Devices running certain McAfee Endpoint security applications may be slow or unresponsive at startup.

See details >April 09, 2019
KB4493446Resolved External
August 13, 2019
06:59 PM PT " @@ -84,12 +83,3 @@ sections:
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503276 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512478.

Back to topJune 11, 2019
KB4503276Resolved
KB4512478Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT " - -- title: April 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
System may be unresponsive after restart with certain McAfee antivirus products
Microsoft and McAfee have identified an issue on devices with McAfee Endpoint Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup or become unresponsive at restart after installing this update. 

Affected platforms:
  • Client: Windows 8.1; Windows 7 SP1
  • Server: Windows Server 2012 R2; Windows Server 2008 R2 SP1
Resolution: This issue has been resolved. McAfee has released an automatic update to address this issue. Guidance for McAfee customers can be found in the following McAfee support articles:  

Back to top
April 09, 2019
KB4493446
Resolved External
Last updated:
August 13, 2019
06:59 PM PT

Opened:
April 09, 2019
10:00 AM PT
- " diff --git a/windows/release-information/status-windows-10-1507.yml b/windows/release-information/status-windows-10-1507.yml index df76e08bd1..3846d88d01 100644 --- a/windows/release-information/status-windows-10-1507.yml +++ b/windows/release-information/status-windows-10-1507.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 10240.18368

October 08, 2019
KB4520011
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 10240.18094

January 08, 2019
KB4480962
Mitigated
April 25, 2019
02:00 PM PT
@@ -72,6 +73,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 349276ccd7..0fcc5e9d8c 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,6 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -74,6 +76,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM
Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.

See details >
OS Build 14393.2608

November 13, 2018
KB4467691
Resolved External
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 14393.3274

October 08, 2019
KB4519998
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 14393.2724

January 08, 2019
KB4480961
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index 68f5967f84..bb6904a30e 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,6 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -73,6 +75,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 16299.1387

September 10, 2019
KB4516066
Resolved
KB4534318
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 16299.1451

October 08, 2019
KB4520004
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 16299.904

January 08, 2019
KB4480978
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index d5408f495b..42a74822e9 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -77,6 +79,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17134.1006

September 10, 2019
KB4516058
Resolved
KB4534308
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17134.1069

October 08, 2019
KB4520008
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 17134.523

January 08, 2019
KB4480966
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index 7beb2e9c30..a6c69b9a7e 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -78,6 +80,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17763.737

September 10, 2019
KB4512578
Resolved
KB4534321
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17763.805

October 08, 2019
KB4519338
Mitigated External
November 05, 2019
03:36 PM PT
Devices with some Asian language packs installed may receive an error
Devices with Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.\"

See details >
OS Build 17763.437

April 09, 2019
KB4493509
Mitigated
May 03, 2019
10:59 AM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1903.yml b/windows/release-information/status-windows-10-1903.yml index c37a9ca547..cb7133af96 100644 --- a/windows/release-information/status-windows-10-1903.yml +++ b/windows/release-information/status-windows-10-1903.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 18362.418

October 08, 2019
KB4517389
Mitigated External
November 05, 2019
03:36 PM PT
@@ -76,6 +78,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1909.yml b/windows/release-information/status-windows-10-1909.yml index 5d5aa24d52..631a1ea8d9 100644 --- a/windows/release-information/status-windows-10-1909.yml +++ b/windows/release-information/status-windows-10-1909.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
" @@ -75,6 +77,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml index 596f76e9d2..8a62e5b48c 100644 --- a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -73,6 +74,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520005
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493443
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480963
Mitigated
April 25, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index c83ea0923f..95f21c394f 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -73,6 +74,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520007
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493462
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480975
Mitigated
April 25, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown From ba8f42467c062970020f82267ae03e028db7b184 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Sat, 15 Feb 2020 01:12:39 -0800 Subject: [PATCH 074/107] CAT Auto Pulish for Windows Release Messages - 20200215010221 (#2071) * Update windows-autopilot-and-surface-devices.md Updates link * Update windows-autopilot-and-surface-devices.md Updates link * links changed + linting I altered the links to point directly to the page they were being redirected to I also did a light copyedit, including linting text editor warnings away * updated instructions * CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200215000333 (#2070) Co-authored-by: Direesh Kumar Kandakatla Co-authored-by: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Co-authored-by: Marty Hernandez Avedon Co-authored-by: Denise Vangel-MSFT Co-authored-by: Gary Moore Co-authored-by: Direesh Kumar Kandakatla --- .../windows-autopilot-and-surface-devices.md | 4 ++-- ...-windows-7-and-windows-server-2008-r2-sp1.yml | 10 ---------- ...es-windows-8.1-and-windows-server-2012-r2.yml | 10 ---------- .../status-windows-10-1507.yml | 10 ++++++++++ ...s-windows-10-1607-and-windows-server-2016.yml | 12 ++++++++++++ .../status-windows-10-1709.yml | 12 ++++++++++++ .../status-windows-10-1803.yml | 12 ++++++++++++ ...s-windows-10-1809-and-windows-server-2019.yml | 12 ++++++++++++ .../status-windows-10-1903.yml | 12 ++++++++++++ .../status-windows-10-1909.yml | 12 ++++++++++++ ...us-windows-8.1-and-windows-server-2012-r2.yml | 10 ++++++++++ .../status-windows-server-2012.yml | 10 ++++++++++ ...ershell-cmdlets-windows-defender-antivirus.md | 16 ++++++++-------- 13 files changed, 112 insertions(+), 30 deletions(-) diff --git a/devices/surface/windows-autopilot-and-surface-devices.md b/devices/surface/windows-autopilot-and-surface-devices.md index add490a9a7..1fbdba19cf 100644 --- a/devices/surface/windows-autopilot-and-surface-devices.md +++ b/devices/surface/windows-autopilot-and-surface-devices.md @@ -13,7 +13,7 @@ ms.author: dansimp ms.topic: article ms.localizationpriority: medium ms.audience: itpro -ms.date: 02/13/2020 +ms.date: 02/14/2020 --- # Windows Autopilot and Surface devices @@ -51,7 +51,7 @@ Surface partners that are enabled for Windows Autopilot include: - [ALSO](https://www.also.com/ec/cms5/de_1010/1010_anbieter/microsoft/windows-autopilot/index.jsp) - [Atea](https://www.atea.com/) -- [Bechtle](https://www.bechtle.com/backend/cms/marken/microsoft/microsoft-windows-autopilot) +- [Bechtle](https://www.bechtle.com/marken/microsoft/microsoft-windows-autopilot) - [Cancom](https://www.cancom.de/) - [CDW](https://www.cdw.com/) - [Computacenter](https://www.computacenter.com/uk) diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 8ae49f0e18..1a52dc5fb6 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -40,7 +40,6 @@ sections:
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Windows updates that are SHA-2 signed are not available with Symantec or Norton antivirus program installed

See details >August 13, 2019
KB4512506Resolved External
August 27, 2019
02:29 PM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503292Resolved
KB4512514August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512506Resolved
KB4517297August 16, 2019
02:00 PM PT -
System may be unresponsive after restart with certain McAfee antivirus products
Devices running certain McAfee Endpoint security applications may be slow or unresponsive at startup.

See details >April 09, 2019
KB4493472Resolved External
August 13, 2019
06:59 PM PT " @@ -106,12 +105,3 @@ sections:
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503292 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512514.

Back to topJune 11, 2019
KB4503292Resolved
KB4512514Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT " - -- title: April 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
System may be unresponsive after restart with certain McAfee antivirus products
Microsoft and McAfee have identified an issue on devices with McAfee Endpoint Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup or become unresponsive at restart after installing this update. 

Affected platforms:
  • Client: Windows 8.1; Windows 7 SP1
  • Server: Windows Server 2012 R2; Windows Server 2008 R2 SP1
Resolution: This issue has been resolved. McAfee has released an automatic update to address this issue. Guidance for McAfee customers can be found in the following McAfee support articles: 

Back to top
April 09, 2019
KB4493472
Resolved External
Last updated:
August 13, 2019
06:59 PM PT

Opened:
April 09, 2019
10:00 AM PT
- " diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 3ad99d98ca..44809071a4 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -37,7 +37,6 @@ sections:
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows RT 8.1 devices, Internet Explorer 11 may not open and you may receive an error.

See details >September 10, 2019
KB4516067Resolved
KB4516041September 24, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503276Resolved
KB4512478August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512488Resolved
KB4517298August 16, 2019
02:00 PM PT -
System may be unresponsive after restart with certain McAfee antivirus products
Devices running certain McAfee Endpoint security applications may be slow or unresponsive at startup.

See details >April 09, 2019
KB4493446Resolved External
August 13, 2019
06:59 PM PT " @@ -84,12 +83,3 @@ sections:
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503276 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512478.

Back to topJune 11, 2019
KB4503276Resolved
KB4512478Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT " - -- title: April 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
System may be unresponsive after restart with certain McAfee antivirus products
Microsoft and McAfee have identified an issue on devices with McAfee Endpoint Security (ENS) Threat Prevention 10.x or McAfee Host Intrusion Prevention (Host IPS) 8.0 or McAfee VirusScan Enterprise (VSE) 8.8 installed. It may cause the system to have slow startup or become unresponsive at restart after installing this update. 

Affected platforms:
  • Client: Windows 8.1; Windows 7 SP1
  • Server: Windows Server 2012 R2; Windows Server 2008 R2 SP1
Resolution: This issue has been resolved. McAfee has released an automatic update to address this issue. Guidance for McAfee customers can be found in the following McAfee support articles:  

Back to top
April 09, 2019
KB4493446
Resolved External
Last updated:
August 13, 2019
06:59 PM PT

Opened:
April 09, 2019
10:00 AM PT
- " diff --git a/windows/release-information/status-windows-10-1507.yml b/windows/release-information/status-windows-10-1507.yml index df76e08bd1..3846d88d01 100644 --- a/windows/release-information/status-windows-10-1507.yml +++ b/windows/release-information/status-windows-10-1507.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 10240.18368

October 08, 2019
KB4520011
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 10240.18094

January 08, 2019
KB4480962
Mitigated
April 25, 2019
02:00 PM PT
@@ -72,6 +73,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 349276ccd7..0fcc5e9d8c 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,6 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -74,6 +76,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM
Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.

See details >
OS Build 14393.2608

November 13, 2018
KB4467691
Resolved External
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 14393.3274

October 08, 2019
KB4519998
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 14393.2724

January 08, 2019
KB4480961
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index 68f5967f84..bb6904a30e 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,6 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -73,6 +75,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 16299.1387

September 10, 2019
KB4516066
Resolved
KB4534318
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 16299.1451

October 08, 2019
KB4520004
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 16299.904

January 08, 2019
KB4480978
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index d5408f495b..42a74822e9 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -77,6 +79,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17134.1006

September 10, 2019
KB4516058
Resolved
KB4534308
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17134.1069

October 08, 2019
KB4520008
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 17134.523

January 08, 2019
KB4480966
Mitigated
April 25, 2019
02:00 PM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index 7beb2e9c30..a6c69b9a7e 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ + @@ -78,6 +80,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17763.737

September 10, 2019
KB4512578
Resolved
KB4534321
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17763.805

October 08, 2019
KB4519338
Mitigated External
November 05, 2019
03:36 PM PT
Devices with some Asian language packs installed may receive an error
Devices with Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.\"

See details >
OS Build 17763.437

April 09, 2019
KB4493509
Mitigated
May 03, 2019
10:59 AM PT
+ + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1903.yml b/windows/release-information/status-windows-10-1903.yml index c37a9ca547..cb7133af96 100644 --- a/windows/release-information/status-windows-10-1903.yml +++ b/windows/release-information/status-windows-10-1903.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 18362.418

October 08, 2019
KB4517389
Mitigated External
November 05, 2019
03:36 PM PT
@@ -76,6 +78,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1909.yml b/windows/release-information/status-windows-10-1909.yml index 5d5aa24d52..631a1ea8d9 100644 --- a/windows/release-information/status-windows-10-1909.yml +++ b/windows/release-information/status-windows-10-1909.yml @@ -64,6 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
" @@ -75,6 +77,16 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " + + + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml index 596f76e9d2..8a62e5b48c 100644 --- a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -73,6 +74,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520005
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493443
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480963
Mitigated
April 25, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index c83ea0923f..95f21c394f 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

+ @@ -73,6 +74,15 @@ sections:
" +- title: February 2020 +- items: + - type: markdown + text: " +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520007
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493462
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480975
Mitigated
April 25, 2019
02:00 PM PT
+ +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
+ " + - title: November 2019 - items: - type: markdown diff --git a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md index 80c59d0658..8631d5a627 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md +++ b/windows/security/threat-protection/windows-defender-antivirus/use-powershell-cmdlets-windows-defender-antivirus.md @@ -23,27 +23,26 @@ manager: dansimp - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -You can use PowerShell to perform various functions in Windows Defender. Similar to the command prompt or command line, PowerShell is a task-based command-line shell and scripting language designed especially for system administration, and you can read more about it at the [PowerShell hub on MSDN](https://msdn.microsoft.com/powershell/mt173057.aspx). +You can use PowerShell to perform various functions in Windows Defender. Similar to the command prompt or command line, PowerShell is a task-based command-line shell and scripting language designed especially for system administration. You can read more about it at the [PowerShell hub on MSDN](https://docs.microsoft.com/previous-versions/msdn10/mt173057(v=msdn.10)). -For a list of the cmdlets and their functions and available parameters, see the [Defender cmdlets](https://technet.microsoft.com/library/dn433280.aspx) topic. +For a list of the cmdlets and their functions and available parameters, see the [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender) topic. -PowerShell cmdlets are most useful in Windows Server environments that don't rely on a graphical user interface (GUI) to configure software. +PowerShell cmdlets are most useful in Windows Server environments that don't rely on a graphical user interface (GUI) to configure software. > [!NOTE] > PowerShell cmdlets should not be used as a replacement for a full network policy management infrastructure, such as [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr), [Group Policy Management Console](https://technet.microsoft.com/library/cc731212.aspx), or [Windows Defender Antivirus Group Policy ADMX templates](https://support.microsoft.com/kb/927367). -Changes made with PowerShell will affect local settings on the endpoint where the changes are deployed or made. This means that deployments of policy with Group Policy, Microsoft Endpoint Configuration Manager, or Microsoft Intune can overwrite changes made with PowerShell. +Changes made with PowerShell will affect local settings on the endpoint where the changes are deployed or made. This means that deployments of policy with Group Policy, Microsoft Endpoint Configuration Manager, or Microsoft Intune can overwrite changes made with PowerShell. You can [configure which settings can be overridden locally with local policy overrides](configure-local-policy-overrides-windows-defender-antivirus.md). PowerShell is typically installed under the folder _%SystemRoot%\system32\WindowsPowerShell_. - ## Use Windows Defender Antivirus PowerShell cmdlets -1. Click **Start**, type **powershell**, and press **Enter**. -2. Click **Windows PowerShell** to open the interface. -3. Enter the command and parameters. +1. In the Windows search bar, type **powershell**. +2. Select **Windows PowerShell** from the results to open the interface. +3. Enter the PowerShell command and any parameters. > [!NOTE] > You may need to open an administrator-level version of PowerShell. Right-click the item in the Start menu, click **Run as administrator** and click **Yes** at the permissions prompt. @@ -53,6 +52,7 @@ To open online help for any of the cmdlets type the following: ```PowerShell Get-Help -Online ``` + Omit the `-online` parameter to get locally cached help. ## Related topics From 2d1defac6dfff34147a78d4811868994edfcba5b Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 17 Feb 2020 09:41:07 +0500 Subject: [PATCH 075/107] Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../advanced-troubleshooting-802-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 84a600c394..c80e2a92b7 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snapp-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select select the **Authentication methods** section. +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snapp-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication methods** section. ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) From ebb61c760520b00a343e1fe8e93f742bc25de554 Mon Sep 17 00:00:00 2001 From: erroltuparker Date: Mon, 17 Feb 2020 15:52:14 +1000 Subject: [PATCH 076/107] Fixed scripting issue Merge-CIPolicy command had a mistype causing the line to fail --- .../create-wdac-policy-for-lightly-managed-devices.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md index 6fc44116aa..309ad25451 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md @@ -117,7 +117,7 @@ Alice follows these steps to complete this task: $PathRules += New-CIPolicyRule -FilePathRule "%windir%\*" $PathRules += New-CIPolicyRule -FilePathRule "%OSDrive%\Program Files\*" $PathRules += New-CIPolicyRule -FilePathRule "%OSDrive%\Program Files (x86)\*" - Merge-CIPolicy -OutputFilePath = $LamnaPolicy -PolicyPaths $LamnaPolicy -Rules $PathRules + Merge-CIPolicy -OutputFilePath $LamnaPolicy -PolicyPaths $LamnaPolicy -Rules $PathRules ``` 7. If appropriate, add additional signer or file rules to further customize the policy for your organization. From c78f53e5549f44a4fd508fd8d37b5f4eed24492d Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Tue, 18 Feb 2020 09:31:14 +0500 Subject: [PATCH 077/107] Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../advanced-troubleshooting-802-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index c80e2a92b7..6b16e86cd0 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snapp-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication methods** section. +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication methods** section. ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) From 6659a973fcd597a0b60779ab127daf03994c8239 Mon Sep 17 00:00:00 2001 From: krupatms Date: Tue, 18 Feb 2020 14:06:21 -0800 Subject: [PATCH 078/107] Test, updated Caps --- .../microsoft-defender-atp/web-content-filtering.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index 14439573d7..18f9157dbd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -73,7 +73,7 @@ Cyren's web content classification technology is integrated by design into Micro Learn more at https://www.cyren.com/products/url-filtering. -### Cyren permissions +### Cyren Permissions "Sign in and read user profile" allows Cyren to read your tenant info from your Microsoft Defender ATP account, such as your tenant ID, which will be tied to your Cyren license. @@ -168,4 +168,4 @@ You need to be logged in to an AAD account with either App administrator or Glob - [Web protection overview](web-protection-overview.md) - [Web threat protection](web-threat-protection.md) - [Monitor web security](web-protection-monitoring.md) -- [Respond to web threats](web-protection-response.md) \ No newline at end of file +- [Respond to web threats](web-protection-response.md) From be53411407c09d761fbc5ae2e65983b97f844702 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 18 Feb 2020 17:28:38 -0800 Subject: [PATCH 079/107] Indented note, added a period --- .../create-wdac-policy-for-lightly-managed-devices.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md index 309ad25451..d25131d06d 100644 --- a/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md +++ b/windows/security/threat-protection/windows-defender-application-control/create-wdac-policy-for-lightly-managed-devices.md @@ -43,8 +43,8 @@ Alice identifies the following key factors to arrive at the "circle-of-trust" fo - All clients are running Windows 10 version 1903 or above; - All clients are managed by Microsoft Endpoint Manager (MEM) either with Configuration Manager (MEMCM) standalone or hybrid mode with Intune; -> [!NOTE] -> Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager (SCCM) + > [!NOTE] + > Microsoft Endpoint Configuration Manager was previously known as System Center Configuration Manager (SCCM). - Some, but not all, apps are deployed using MEMCM; - Most users are local administrators on their devices; From 365c262952440ed2f97619e90ad2f52ba8098b3e Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 19 Feb 2020 16:34:34 +0500 Subject: [PATCH 080/107] Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../advanced-troubleshooting-802-authentication.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 6b16e86cd0..124846eb32 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication methods** section. +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication Methods** section. ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) From 944a11cad7654d549b9ccf7c717d98d19fc842d5 Mon Sep 17 00:00:00 2001 From: rogersoMS <44718379+rogersoMS@users.noreply.github.com> Date: Wed, 19 Feb 2020 23:15:04 +0930 Subject: [PATCH 081/107] Multiple corrections required (see notes) @Dansimp 1) This note is contradictory - need to clarify this: "> [!NOTE] > Device credential group policy setting is not supported for enrolling into Microsoft Intune. " 2) We should remove all references to "Primary Domain Controller" (PDC) - it's not the 90's with Windows NT 4.0 anymore ! 3) "Restart the Domain Controller for the policy to be available." A reboot is not required 4) "Enforce a GPO link" This is in contradiction with our recommended practices. We should not be suggesting this. --- ...-windows-10-device-automatically-using-group-policy.md | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md index 4ced3aefe8..36ba902151 100644 --- a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -120,9 +120,6 @@ Requirements: > In Windows 10, version 1903, the MDM.admx file was updated to include an option to select which credential is used to enroll the device. **Device Credential** is a new option that will only have an effect on clients that have the Windows 10, version 1903 feature update installed. The default behavior for older releases is to revert to **User Credential**. -> [!NOTE] -> Device credential group policy setting is not supported for enrolling into Microsoft Intune. - When a group policy refresh occurs on the client, a task is created and scheduled to run every 5 minutes for the duration of one day. The task is called " Schedule created by enrollment client for automatically enrolling in MDM from AAD." To see the scheduled task, launch the [Task Scheduler app](#task-scheduler-app). @@ -174,7 +171,7 @@ Requirements: > 1803 -->[Administrative Templates (.admx) for Windows 10 April 2018 Update (1803)](https://www.microsoft.com/download/details.aspx?id=56880) or > 1809 --> [Administrative Templates for Windows 10 October 2018 Update (1809)](https://www.microsoft.com/download/details.aspx?id=57576) or > 1903 --> [Administrative Templates (.admx) for Windows 10 May 2019 Update (1903)](https://www.microsoft.com/download/details.aspx?id=58495&WT.mc_id=rss_alldownloads_all) -> 2. Install the package on the Primary Domain Controller (PDC). +> 2. Install the package on the Domain Controller. > 3. Navigate, depending on the version to the folder: > 1803 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 April 2018 Update (1803) v2**, or > 1809 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 October 2018 Update (1809) v2**, or @@ -182,14 +179,13 @@ Requirements: > 4. Rename the extracted Policy Definitions folder to **PolicyDefinitions**. > 5. Copy PolicyDefinitions folder to **C:\Windows\SYSVOL\domain\Policies**. > (If this folder does not exist, then be aware that you will be switching to a [central policy store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) for your entire domain). -> 6. Restart the Primary Domain Controller for the policy to be available. +> 6. Restart the Domain Controller for the policy to be available. > This procedure will work for any future version as well. 1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**. 2. Create a Security Group for the PCs. 3. Link the GPO. 4. Filter using Security Groups. -5. Enforce a GPO link. ## Troubleshoot auto-enrollment of devices From 6c352ba5598a0362510da4aa4e9ccaf0ad005734 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 07:55:54 -0800 Subject: [PATCH 082/107] Created SCEP Whitepaper and added it to TOC --- devices/hololens/TOC.md | 1 + devices/hololens/scep-whitepaper.md | 77 +++++++++++++++++++++++++++++ 2 files changed, 78 insertions(+) create mode 100644 devices/hololens/scep-whitepaper.md diff --git a/devices/hololens/TOC.md b/devices/hololens/TOC.md index d1c0ab596f..eb7e69cdbd 100644 --- a/devices/hololens/TOC.md +++ b/devices/hololens/TOC.md @@ -62,6 +62,7 @@ ## [Known issues](hololens-known-issues.md) ## [Frequently asked questions](hololens-faq.md) ## [Hololens services status](hololens-status.md) +## [SCEP Whitepaper](scep-whitepaper.md) # [Release Notes](hololens-release-notes.md) # [Give us feedback](hololens-feedback.md) diff --git a/devices/hololens/scep-whitepaper.md b/devices/hololens/scep-whitepaper.md new file mode 100644 index 0000000000..cc43bdc285 --- /dev/null +++ b/devices/hololens/scep-whitepaper.md @@ -0,0 +1,77 @@ +--- +title: SCEP Whitepaper +description: A whitepaper that describes how Microsoft mitigates the vulnerabilities of SCEP. +ms.assetid: bd55ecd1-697a-4b09-8274-48d1499fcb0b +author: pawinfie +ms.author: pawinfie +ms.date: 02/12/2020 +keywords: hololens, Windows Mixed Reality, security +ms.prod: hololens +ms.sitesec: library +ms.topic: article +ms.localizationpriority: high +appliesto: +- HoloLens 1 (1st gen) +- HoloLens 2 +--- + +# SCEP Whitepaper + +## High Level + +### How the SCEP Challenge PW is secured + +We work around the weakness of the SCEP protocol by generating custom challenges in Intune itself. The challenge string we create is signed/encrypted, and contains the information we’ve configured in Intune for certificate issuance into the challenge blob. This means the blob used as the challenge string contains the expected CSR information like the Subject Name, Subject Alternative Name, and other attributes. + +We then pass that to the device and then the device generates it’s CSR and passes it, and the blob to the SCEP URL it received in the MDM profile. On NDES servers running the Intune SCEP module we perform a custom challenge validation that validates the signature on the blob, decrypts the challenge blob itself, compare it to the CSR received, and then determine if we should issue the cert. If any portion of this check fails then the certificate request is rejected. + +## Behind the scenes + +### Intune Connector has a number of responsibilities + +1. The connector is SCEP policy module which contains a "Certification Registration Point" component which interacts with the Intune service, and is responsible for validating, and securing the SCEP request coming into the NDES server. + +1. The connector will install an App Pool on the NDES IIS server > Microsoft Intune CRP service Pool, and a CertificateRegistrationSvc under the "Default Web Site" on IIS. + +1. **When the Intune NDES connector is first configured/setup on the NDES server, a certificate is issued from the Intune cloud service to the NDES server. This cert is used to securely communicate with the Intune cloud service - customer tenant. The cert is unique to the customers NDES server. Can be viewed in Certlm.msc issued by SC_Online_Issuing. This certs Public key is used by Intune in the cloud to encrypt the challenge blob. In addition, when the connector is configured, Intune's public key is sent to the NDES server.** + >[!NOTE] + >The connector communication with Intune is strictly outbound traffic. + +1. The Intune cloud service combined with the Intune connector/policy module addresses the SCEP protocol challenge password weakness (in the SCEP protocol) by generating a custom challenge. The challenge is generated in Intune itself. + + 1. In the challenge blob, Intune puts information that we expect in the cert request (CSR - Certificate Signing Request) coming from a mobile device like the following: what we expect the Subject and SAN (validated against AAD attributes/properties of the user/device) to be, and specifics contained in the Intune SCEP profile that is created by an Intune admin, i.e., Request Handling, EKU, Renewal, validity period, key size, renewal period. + >[!NOTE] + >The Challenge blob is Encrypted with the Connectors Public Key, and Signed with Intune's (cloud service) Private Key. The device cannot decrypt the challenge + + 1. When an Intune admin creates a SCEP profile in their tenant, Intune will send the SCEP profile payload along with the Encrypted and Signed Challenge to the targeted device. The device generates a CSR, and reaches out to NDES URL (contained in the SCEP profile). The device cert request payload contains the CSR, and the encrypted, signed challenge blob. + + 1. When the device reaches out to the NDES server (via the NDES/SCEP URL provided in the SCEP Profile payload), the SCEP cert request validation is performed by the policy module running on the NDES server. The challenge signature is verified using Intune's public key (which is on the NDES server, when the connector was installed and configured) and decrypted using the connectors private key. The policy module compares the CSR details against the decrypted challenge and determines if a cert should be issued. If the CSR passes validation, the NDES server requests a certificate from the CA on behalf of the user/device. + >[!NOTE] + >The above process takes place on the NDES server running the Policy Module. No interaction with the Intune cloud service takes place. + + 1. The NDES connector notification/reporting of cert delivery takes place after NDES sends the issued cert to the device. This is performed as a separate operation outside the cert request flow. Meaning that once NDES sends the cert to the device via the AAD app proxy (or other publishing firewall/proxy, a log is written with the cert delivery details on the NDES server by the connector (file location \Program Files\Microsoft Intune\CertificateRequestStatus\Succeed\ folder. The connector will look here, and send updates to Intune. + + 1. The mobile device must be enrolled in Intune. If not, we reject the request as well + + 1. The Intune connector disables the standard NDES challenge password request URL on the NDES server. + + 1. The NDES server SCEP URI in most customer deployments is made available to the internet via Azure App Proxy, or an on-prem reverse proxy, i.e. F5. + >[!NOTE] + >The Azure App Proxy is an outbound-only connection over Port 443, from the customers onprem network where the App Proxy connector is running on a server. The AAD app proxy can also be hosted on the NDES server. No inbound ports required when using Azure App Proxy. + + 1. The mobile device talks only to the NDES URI + + 1. Side note: AAD app proxy's role is to make onprem resources (like NDES and other customer onprem web services) securely available to the internet. + + 1. The Intune connector must communicate with the Intune cloud service. The connector communication will not go through the Azure App Proxy. The connector will talk with the Intune cloud service via whatever mechanism a customer has onprem to allow outbound traffic to the internet, i.e. Internal proxy service. + >[!NOTE] + > if a proxy is used by the customer, no SSL packet inspection can take place for the NDES/Connector server going out. + +1. Connector traffic with Intune cloud service consists of the following operations: + + 1. 1st time configuration of the connector: Authentication to AAD during the initial connector setup. + + 1. Connector checks in with Intune, and will process and any cert revocation transactions (i.e, if the Intune tenant admin issues a remote wipe – full or partial, also If a user unenrolls their device from Intune), reporting on issued certs, renewing the connectors’ SC_Online_Issuing certificate from Intune. Also note: the NDES Intune connector has shared PKCS cert functionality (if you decide to issue PKCS/PFX based certs) so the connector checks to Intune for PKCS cert requests even though there won’t be any requests to process. We are splitting that functionality out, so this connector just handles SCEP, but no ETA yet. + +1. [Here](https://docs.microsoft.com/intune/intune-endpoints#microsoft-intune-certificate-connector) is a reference for Intune NDES connector network communications. + From 2d68b6dad706c24b1e5d43a82ad0bb383165b014 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:01:05 -0800 Subject: [PATCH 083/107] created faq security doc and added it to TOC --- devices/hololens/TOC.md | 1 + devices/hololens/hololens-faq-security.md | 124 ++++++++++++++++++++++ 2 files changed, 125 insertions(+) create mode 100644 devices/hololens/hololens-faq-security.md diff --git a/devices/hololens/TOC.md b/devices/hololens/TOC.md index eb7e69cdbd..3e6b5f8706 100644 --- a/devices/hololens/TOC.md +++ b/devices/hololens/TOC.md @@ -61,6 +61,7 @@ ## [Troubleshoot HoloLens](hololens-troubleshooting.md) ## [Known issues](hololens-known-issues.md) ## [Frequently asked questions](hololens-faq.md) +## [Frequently Asked Security Questions](hololens-faq-security.md) ## [Hololens services status](hololens-status.md) ## [SCEP Whitepaper](scep-whitepaper.md) diff --git a/devices/hololens/hololens-faq-security.md b/devices/hololens/hololens-faq-security.md new file mode 100644 index 0000000000..ae9f0de47c --- /dev/null +++ b/devices/hololens/hololens-faq-security.md @@ -0,0 +1,124 @@ +--- +title: Frequently Asked Security Questions +description: security questions frequently asked about the hololens +ms.assetid: bd55ecd1-697a-4b09-8274-48d1499fcb0b +author: pawinfie +ms.author: pawinfie +ms.date: 02/19/2020 +keywords: hololens, Windows Mixed Reality, security +ms.prod: hololens +ms.sitesec: library +ms.topic: article +ms.localizationpriority: high +appliesto: +- HoloLens 1 (1st gen) +- HoloLens 2 +--- + +# Frequently Asked Security Questions + +## HoloLens 1st Gen Security Questions + +1. **What type of wireless is used?** + 1. 802.11ac and Bluetooth 4.1 LE +1. **What type of architecture is incorporated? For example: point to point, mesh or something else?** + 1. Wi-Fi can be used in infrastructure mode to communicate with other wireless access points. + 1. Bluetooth can be used to talk peer to peer between multiple HoloLens if the customers application supports it or to other Bluetooth devices. +1. **What is FCC ID?** + 1. C3K1688 +1. **What frequency range and channels does the device operate on and is it configurable?** + 1. Wi-Fi: The frequency range is not user configurable and depends on the country of use. In the US Wi-Fi uses both 2.4 GHz (1-11) channels and 5 GHz (36-64, 100-165) channels. + 1. Bluetooth: Bluetooth uses the standard 2.4-2.48 GHz range. +1. **Can the device blacklist or white list specific frequencies?** + 1. This is not controllable by the user/device +1. **What is the power level for both transmit and receive? Is it adjustable? What is the range of operation?** + 1. Our emissions testing standards can be found [here](https://fccid.io/C3K1688). Range of operation is highly dependent on the access point and environment - but is roughly equivalent to other high-quality phones, tablets, or PCs. +1. **What is the duty cycle/lifetime for normal operation?** + 1. 2-3hrs of active use and up to 2 weeks of standby time + 1. Battery lifetime is unavailable. +1. **What is transmit and receive behavior when a tool is not in range?** + 1. HoloLens transmit/receive follows the standard Wi-Fi/Bluetooth pattern. At the edge of its range, you'll probably notice input getting choppy until it fully disconnects, but after you get back in range it should quickly reconnect. +1. **What is deployment density per square foot?** + 1. This is dependent on your network infrastructure. +1. **Can device use the infrastructure as a client?** + 1. Yes +1. **What protocol is used?** + 1. HoloLens does not use any proprietary protocols +1. **OS update frequency – What is the frequency of OS updates for the HL? Is there a set schedule? Does Microsoft release security patches as needed, etc.** + 1. Microsoft does provide OS updates to HoloLens exactly the same way it is done for Windows 10. There are normally two major updates per year, one in spring, one in fall. As HoloLens is a Windows device, the update concept is the same as with any other Windows device. Microsoft releases Security patches as needed and follows the same concept as done on any other Windows device. +1. **OS hardening – What options are there to harden the OS? Can we remove or shutdown unnecessary apps or services?** + 1. HoloLens behaves like a smartphone. It is comparable to other modern Windows devices. HoloLens can be managed by either Microsoft Intune or other Modern Device Management Solutions, like MobileIron, Airwatch, or Soti. There are Policies you can set in these Management Systems to put Security policies on the device and in order to harden the device. There is also the option in deleting any unnecessary applications if wanted. +1. **How will software applications be managed and updated? What control do we have to define what apps are loaded and app update process for apps that are living in the Microsoft store?** + 1. HoloLens gets software applications only through the Windows store. Only Appx Application Packages can be installed, which are developed for the Use of HoloLens. You can see this in the Microsoft Store with a little logo next to the application which shows the HoloLens device. Any control that you have over the management of Store applications also applies to HoloLens. You can use the concept of the official store or the store for business. Apps can either be side-loaded (manual process to load an app on a Windows device) or can be managed through an MDM so that apps are automatically pulled from the store when needed. +1. **What is the frequency of updates to apps in the store for HoloLens?** + 1. As we follow the same concept of the Microsoft Store and pull apps from there, the update cycle is determined by the developer of the Application. All management options that you have to control the update mechanism in the store apply to HoloLens as well. +1. **Is there a secure boot capability for the HoloLens?** + 1. Yes +1. **Is there an ability to disable or disconnect peripheral support from the device?** + 1. Yes +1. **Is there an ability to control or disable the use of ports on the device?** + 1. The HoloLens only contains 2 ports (one for headphones and one for charging or connecting to PCs). There is not ability to disable the port due to functionality and recovery reasons. +1. **Antivirus, end point detection, IPS, app control whitelist – Any ability to run antivirus, end point detection, IPS, app control whitelist, etc.** + 1. Windows Holographic for Business (commercial suite) does support Windows Defender Smart Screen. If an antivirus company were to create and publish their app to the Universal Windows Platform, it could be downloaded on HoloLens. At present, no companies have done this for HoloLens. + 1. Whitelisting apps is possible by using the Microsoft Enterprise Store, where you can choose only what specific apps can be downloaded. Also, through MDM you can lock what specific apps can be run or even seen on the device. +1. **Can we quarantine the device from prod network until we update the device if it has been offline for an extended period of time? Ex. Device has been sitting in a drawer not powered up for a period (6 months) and has not received any updates, patches, etc. When it tries to come on the network can we flag it and say you must update on another network prior to being complaint to join the network.** + 1. This is something that can be managed on the infrastructure level by either an MDM or an on-prem server. The device can be flagged as not compliant if it does not meet a specified Update version. +1. **Does Microsoft include any back doors or access to services that allows Microsoft to connect to the device for screen sharing or remote support at will?** + 1. No +1. **When a PKI cert is being generated for trusted communication, we want the cert to be generated on the device so that we know it’s only on that device, unique to that device, and can’t be exported or used to impersonate the device. Is this true on HoloLens? If not is there a potential mitigation?** + 1. CSR for SCEP is generated on the device itself. Intune and the on premise SCEP connector help secure the requests themselves by adding and verifying a challenge string that’s sent to the client. + 1. Since HoloLens (1st Gen and 2nd Gen) have a TPM module, these certs would be stored in the TPM module, and are unable to be extracted. Additionally, even if it could be extracted, the challenge strings couldn’t be verified on a different device, rendering the certs/key unusable on different devices. +1. **SCEP is vulnerable. How does Microsoft mitigate the known vulnerabilities of SCEP?** + 1. This [SCEP Whitepaper](scep-whitepaper.md) addresses how Microsoft mitigates SCEP vulnerabilities. + +## HoloLens 2nd Gen Security Questions + +1. **What type of wireless is used?** + 1. 802.11ac and Bluetooth 5.0 +1. **What type of architecture is incorporated? For example: point to point, mesh or something else?** + 1. Wi-Fi can be used in infrastructure mode to communicate with other wireless access points. + 1. Bluetooth can be used to talk peer to peer between multiple HoloLens if the customers application supports it or to other Bluetooth devices. +1. **What is FCC ID?** + 1. C3K1855 +1. **What frequency range and channels does the device operate on and is it configurable?** + 1. Wi-Fi: The frequency range is not user configurable and depends on the country of use. In the US Wi-Fi uses both 2.4 GHz (1-11) channels and 5 GHz (36-64, 100-165) channels. +1. **Can the device blacklist or white list specific frequencies?** + 1. This is not controllable by the user/device +1. **What is the power level for both transmit and receive? Is it adjustable? What is the range of operation?** + 1. Wireless power levels depend on the channel of operation. Devices are calibrated to perform at the highest power levels allowed based on the region’s regulatory rules. +1. **What is the duty cycle/lifetime for normal operation?** + 1. *Currently unavailable.* +1. **What is transmit and receive behavior when a tool is not in range?** + 1. HoloLens transmit/receive follows the standard Wi-Fi/Bluetooth pattern. At the edge of its range, you'll probably notice input getting choppy until it fully disconnects, but after you get back in range it should quickly reconnect. +1. **What is deployment density per square foot?** + 1. This is dependent on your network infrastructure. +1. **Can device use the infrastructure as a client?** + 1. Yes +1. **What protocol is used?** + 1. HoloLens does not use any proprietary protocols +1. **OS update frequency – What is the frequency of OS updates for the HL? Is there a set schedule? Does Microsoft release security patches as needed, etc.** + 1. Microsoft does provide OS updates to HoloLens exactly the same way it is done for Windows 10. There are normally two major updates per year, one in spring, one in fall. As HoloLens is a Windows device, the update concept is the same as with any other Windows device. Microsoft releases Security patches as needed and follows the same concept as done on any other Windows device. +1. **OS hardening – What options are there to harden the OS? Can we remove or shutdown unnecessary apps or services?** + 1. HoloLens behaves like a smartphone. It is comparable to other modern Windows devices. HoloLens can be managed by either Microsoft Intune or other Modern Device Management Solutions, like MobileIron, Airwatch, or Soti. There are Policies you can set in these Management Systems to put Security policies on the device and in order to harden the device. There is also the option in deleting any unnecessary applications if wanted. +1. **How will software applications be managed and updated? What control do we have to define what apps are loaded and app update process for apps that are living in the Microsoft store?** + 1. HoloLens gets software applications only through the Windows store. Only Appx Application Packages can be installed, which are developed for the Use of HoloLens. You can see this in the Microsoft Store with a little logo next to the application which shows the HoloLens device. Any control that you have over the management of Store applications also applies to HoloLens. You can use the concept of the official store or the store for business. Apps can either be side-loaded (manual process to load an app on a Windows device) or can be managed through an MDM so that apps are automatically pulled from the store when needed. +1. **What is the frequency of updates to apps in the store for HoloLens?** + 1. As we follow the same concept of the Microsoft Store and pull apps from there, the update cycle is determined by the developer of the Application. All management options that you have to control the update mechanism in the store apply to HoloLens as well. +1. **Is there a secure boot capability for the HoloLens?** + 1. Yes +1. **Is there an ability to disable or disconnect peripheral support from the device?** + 1. Yes +1. **Is there an ability to control or disable the use of ports on the device?** + 1. The HoloLens only contains 2 ports (one for headphones and one for charging or connecting to PCs). There is not ability to disable the port due to functionality and recovery reasons. +1. **Antivirus, end point detection, IPS, app control whitelist – Any ability to run antivirus, end point detection, IPS, app control whitelist, etc.** + 1. HoloLens 2nd Gen supports Windows Defender Smart Screen. If an antivirus company were to create and publish their app to the Universal Windows Platform, it could be downloaded on HoloLens. At present, no companies have done this for HoloLens. + 1. Whitelisting apps is possible by using the Microsoft Enterprise Store, where you can choose only what specific apps can be downloaded. Also, through MDM you can lock what specific apps can be run or even seen on the device. +1. **Can we quarantine the device from prod network until we update the device if it has been offline for an extended period of time? Ex. Device has been sitting in a drawer not powered up for a period (6 months) and has not received any updates, patches, etc. When it tries to come on the network can we flag it and say you must update on another network prior to being complaint to join the network.** + 1. This is something that can be managed on the infrastructure level by either an MDM or an on-prem server. The device can be flagged as not compliant if it does not meet a specified Update version. +1. **Does Microsoft include any back doors or access to services that allows Microsoft to connect to the device for screen sharing or remote support at will?** + 1. No +1. **When a PKI cert is being generated for trusted communication, we want the cert to be generated on the device so that we know it’s only on that device, unique to that device, and can’t be exported or used to impersonate the device. Is this true on HoloLens? If not is there a potential mitigation?** + 1. CSR for SCEP is generated on the device itself. Intune and the on premise SCEP connector help secure the requests themselves by adding and verifying a challenge string that’s sent to the client. + 1. Since HoloLens (1st Gen and 2nd Gen) have a TPM module, these certs would be stored in the TPM module, and are unable to be extracted. Additionally, even if it could be extracted, the challenge strings couldn’t be verified on a different device, rendering the certs/key unusable on different devices. +1. **SCEP is vulnerable. How does Microsoft mitigate the known vulnerabilities of SCEP?** + 1. This [SCEP Whitepaper](scep-whitepaper.md) addresses how Microsoft mitigates SCEP vulnerabilities. From a24b15f4e699d9dad2c4af096ba2e28768d53b8c Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:03:00 -0800 Subject: [PATCH 084/107] added audiance to FAQ seucirty and --- devices/hololens/hololens-faq-security.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/devices/hololens/hololens-faq-security.md b/devices/hololens/hololens-faq-security.md index ae9f0de47c..b56e555f7d 100644 --- a/devices/hololens/hololens-faq-security.md +++ b/devices/hololens/hololens-faq-security.md @@ -9,7 +9,9 @@ keywords: hololens, Windows Mixed Reality, security ms.prod: hololens ms.sitesec: library ms.topic: article +audience: ITPro ms.localizationpriority: high +manager: bradke appliesto: - HoloLens 1 (1st gen) - HoloLens 2 From 26281a7f4c315bf4e2a2ed3047df152fcceb0510 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:05:37 -0800 Subject: [PATCH 085/107] added audiance. Format changes --- .../hololens-commercial-infrastructure.md | 23 ++++++++++--------- 1 file changed, 12 insertions(+), 11 deletions(-) diff --git a/devices/hololens/hololens-commercial-infrastructure.md b/devices/hololens/hololens-commercial-infrastructure.md index 568bbe92e5..f241deb9fc 100644 --- a/devices/hololens/hololens-commercial-infrastructure.md +++ b/devices/hololens/hololens-commercial-infrastructure.md @@ -10,6 +10,7 @@ ms.topic: article ms.localizationpriority: high ms.date: 1/23/2020 ms.reviewer: +audience: ITPro manager: bradke appliesto: - HoloLens (1st gen) @@ -50,12 +51,12 @@ HoloLens does support a limited set of cloud disconnected experiences. ### HoloLens Specific Network Requirements -Make sure that these ports and URLs are allowed on your network firewall. This will enable HoloLens to function properly. The latest list can be found [here](hololens-offline.md). +Make sure that [this list](hololens-offline.md) of endpoints are allowed on your network firewall. This will enable HoloLens to function properly. ### Remote Assist Specific Network Requirements 1. The recommended bandwidth for optimal performance of Remote Assist is 1.5Mbps. Detailed network requirements and additional information can be found [here](https://docs.microsoft.com/MicrosoftTeams/prepare-network). -**Please note, if you don’t network have network speeds of at least 1.5Mbps, Remote Assist will still work. However, quality may suffer.** +**(Please note, if you don’t network have network speeds of at least 1.5Mbps, Remote Assist will still work. However, quality may suffer).** 1. Make sure that these ports and URLs are allowed on your network firewall. This will enable Microsoft Teams to function. The latest list can be found [here](https://docs.microsoft.com/office365/enterprise/urls-and-ip-address-ranges#skype-for-business-online-and-microsoft-teams). ### Guides Specific Network Requirements @@ -65,17 +66,17 @@ Guides only require network access to download and use the app. ## Azure Active Directory Guidance >[!NOTE] ->This step is only necessary if your company plans on managing the HoloLens and mixed reality apps. +>This step is only necessary if your company plans on managing the HoloLens. 1. Ensure that you have an Azure AD License. -Please [HoloLens Licenses Requirements](hololens-licenses-requirements.md)for additional information. +Please [HoloLens Licenses Requirements](hololens-licenses-requirements.md) for additional information. 1. If you plan on using Auto Enrollment, you will have to [Configure Azure AD enrollment.](https://docs.microsoft.com/intune/deploy-use/.set-up-windows-device-management-with-microsoft-intune#azure-active-directory-enrollment) 1. Ensure that your company’s users are in Azure Active Directory (Azure AD). Instructions for adding users can be found [here](https://docs.microsoft.com/azure/active-directory/fundamentals/add-users-azure-active-directory). -1. We suggest that users who will be need similar licenses are added to a group. +1. We suggest that users who need similar licenses are added to the same group. 1. [Create a Group](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal) 1. [Add users to groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-groups-members-azure-portal) @@ -100,10 +101,10 @@ These steps ensure that your company’s users (or a group of users) can add dev ### Ongoing device management >[!NOTE] ->This step is only necessary if your company plans on managing the HoloLens and mixed reality apps. +>This step is only necessary if your company plans to manage the HoloLens. Ongoing device management will depend on your mobile device management infrastructure. Most have the same general functionality but the user interface may vary widely. -1. [CSPs (Configuration Service Providers)](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices) allows you to create and deploy management settings for the devices on your network. Some CSPs are supported by HoloLens devices. (See the list of CSPs for HoloLens [here](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices)). +1. [CSPs (Configuration Service Providers)](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices) allows you to create and deploy management settings for the devices on your network. A list of CSPs for HoloLens can be found [here](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices). 1. [Compliance policies](https://docs.microsoft.com/intune/device-compliance-get-started) are rules and settings that devices must meet to be compliant in your corporate infrastructure. Use these policies with Conditional Access to block access to company resources for devices that are non-compliant. For example, you can create a policy that requires Bitlocker be enabled. @@ -144,7 +145,7 @@ Read more about [installing apps on HoloLens](https://docs.microsoft.com/hololen ### Certificates -You can distribute certifcates through your MDM provider. If your company requires certificates, Intune supports PKCS, PFX, and SCEP. It is important to understand which certificate is right for your company. Please visit [here](https://docs.microsoft.com/intune/protect/certificates-configure) to determine which cert is best for you. If you plan to use certs for HoloLens Authentication, PFX or SCEP may be right for you. +You can distribute certifcates through your MDM provider. If your company requires certificates, Intune supports PKCS, PFX, and SCEP. It is important to understand which certificate is right for your company. Please visit [here](https://docs.microsoft.com/intune/protect/certificates-configure) to determine which cert is best for you. If you plan to use certificates for HoloLens Authentication, PFX or SCEP may be right for you. Steps for SCEP can be found [here](https://docs.microsoft.com/intune/protect/certificates-profile-scep). @@ -161,8 +162,8 @@ Directions for upgrading to the commercial suite can be found [here](https://doc 1. Check your app settings 1. Log into your Microsoft Store Business account - 1. **Manage** > **Products and Services** > **Apps and Software** > **Select the app you want to sync** > **Private Store Availability** > **Select “Everyone” or “Specific Groups”* - 1. If you do not see your apps in **Intune** > **Client Apps** > **Apps** , you may have to [sync your apps](https://docs.microsoft.com/intune/apps/windows-store-for-business#synchronize-apps) again. + 1. **Manage > Products and Services > Apps and Software > Select the app you want to sync > Private Store Availability > Select “Everyone” or “Specific Groups”** + 1. If you do not see your apps in **Intune > Client Apps > Apps** , you may have to [sync your apps](https://docs.microsoft.com/intune/apps/windows-store-for-business#synchronize-apps) again. 1. [Create a device profile for Kiosk mode](https://docs.microsoft.com/intune/configuration/kiosk-settings#create-the-profile) @@ -183,4 +184,4 @@ Certificates can be deployed via you MDM (see "certificates" in the [MDM Section ## Next (Optional) Step: [Configure HoloLens using a provisioning package](hololens-provisioning.md) -## Next Step: [Enroll your device](hololens-enroll-mdm.md) +## Next Step: [Enroll your device](hololens-enroll-mdm.md) \ No newline at end of file From d7cd34b946c29c47c0e085d4762da2da8090d534 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:09:19 -0800 Subject: [PATCH 086/107] Minor changes and added audience --- devices/hololens/hololens-licenses-requirements.md | 14 +++----------- 1 file changed, 3 insertions(+), 11 deletions(-) diff --git a/devices/hololens/hololens-licenses-requirements.md b/devices/hololens/hololens-licenses-requirements.md index 7636395a6b..3f398e81e7 100644 --- a/devices/hololens/hololens-licenses-requirements.md +++ b/devices/hololens/hololens-licenses-requirements.md @@ -10,6 +10,7 @@ ms.topic: article ms.localizationpriority: high ms.date: 1/23/2020 ms.reviewer: +audience: ITPro manager: bradke appliesto: - HoloLens (1st gen) @@ -35,16 +36,6 @@ You may need to upgrade your HoloLens 1st Gen Device to Windows Holographic for - Acquire a HoloLens Enterprise license XML file - Apply the XML file to the HoloLens. You can do this through a [Provisioning package](hololens-provisioning.md) or through your [Mobile Device Manager](https://docs.microsoft.com/intune/configuration/holographic-upgrade) -Some of the HoloLens configurations you can apply in a provisioning package: - -- Apply certificates to the device -- Set up a Wi-Fi connection -- Pre-configure out of box questions like language and locale -- (HoloLens 2) bulk enroll in mobile device management -- (HoloLens v1) Apply key to enable Windows Holographic for Business - -Follow [this guide](hololens-provisioning.md) to create and apply a provisioning package to HoloLens. - ### Remote Assist License Requirements Make sure you have the required licensing and device. Updated licensing and product requirements can be found [here](https://docs.microsoft.com/dynamics365/mixed-reality/remote-assist/requirements). @@ -68,4 +59,5 @@ Updated licensing and device requirements can be found [here](https://docs.micro Additional information regarding kiosk mode will be covered in [Configuring your Network for HoloLens](hololens-commercial-infrastructure.md#how-to-configure-kiosk-mode-using-microsoft-intune). -## Next Step: [Configure your network for HoloLens](hololens-commercial-infrastructure.md) \ No newline at end of file +## Next Step: [Configure your network for HoloLens](hololens-commercial-infrastructure.md) + From f2447b6da59b96007c7f614400d258f31515fb5b Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:37:07 -0800 Subject: [PATCH 087/107] minor change to provisioning doc --- devices/hololens/hololens-provisioning.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/hololens/hololens-provisioning.md b/devices/hololens/hololens-provisioning.md index 7eefba6e17..392032737a 100644 --- a/devices/hololens/hololens-provisioning.md +++ b/devices/hololens/hololens-provisioning.md @@ -54,7 +54,7 @@ Provisioning packages can include management instructions and policies, customiz ### 1. Install Windows Configuration Designer on your PC. (There are two ways to do this). 1. **Option 1:** [From Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4tx22) -2. **Option 2:** [From the Windows Assessment and Deployment Kit (ADK) for Windows 10](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit). If you install Windows Configurations Designer from the Windows ADK, select **Configuration Designer** from the **Select the features you want to install** dialog box. +2. **Option 2:** [From the Windows Assessment and Deployment Kit (ADK) for Windows 10](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit). If you install Windows Configurations Designer from the Windows ADK, select **Configuration Designer** from the **Select the features you want to install** dialog box. ### 2. Create the Provisioning Package From 5673bc21779b3e6a6b79362b199f6dd7252eeda9 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:43:29 -0800 Subject: [PATCH 088/107] removed a space --- devices/hololens/hololens-licenses-requirements.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/devices/hololens/hololens-licenses-requirements.md b/devices/hololens/hololens-licenses-requirements.md index 3f398e81e7..c89587c100 100644 --- a/devices/hololens/hololens-licenses-requirements.md +++ b/devices/hololens/hololens-licenses-requirements.md @@ -59,5 +59,4 @@ Updated licensing and device requirements can be found [here](https://docs.micro Additional information regarding kiosk mode will be covered in [Configuring your Network for HoloLens](hololens-commercial-infrastructure.md#how-to-configure-kiosk-mode-using-microsoft-intune). -## Next Step: [Configure your network for HoloLens](hololens-commercial-infrastructure.md) - +## Next Step: [Configure your network for HoloLens](hololens-commercial-infrastructure.md) \ No newline at end of file From e328cb2b81710414f3669a5b5455aea117604e22 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:46:00 -0800 Subject: [PATCH 089/107] addded content to FAQ --- devices/hololens/hololens-FAQ.md | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index a183165e4a..a75a6e8676 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -43,6 +43,7 @@ This FAQ addresses the following questions and issues: - [I'm having problems with the HoloLens clicker](#im-having-problems-with-the-hololens-clicker) - [I can't connect to Wi-Fi](#i-cant-connect-to-wi-fi) - [My HoloLens isn't running well, is unresponsive, or won't start](#my-hololens-isnt-running-well-is-unresponsive-or-wont-start) +- [HoloLens Management Questions](#hololens-management-questions) - [How do I delete all spaces?](#how-do-i-delete-all-spaces) - [I cannot find or use the keyboard to type in the HoloLens 2 Emulator](#i-cannot-find-or-use-the-keyboard-to-type-in-the-hololens-2-emulator) @@ -204,6 +205,21 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe [Back to list](#list) +## HoloLens Management Questions + +1. **Can I use SCCM to manage the HoloLens?** + 1. No. An MDM must be used to manage the HoloLens +1. **Can I use Active Directory to manage HoloLens user accounts?** + 1. No, Azure AD must be used to manage user accounts. +1. **Is the HoloLens capable of ADCS auto enrollment?** + 1. No +1. **Can the HoloLens participate in WNA/IWA?** + 1. No +1. **Does the HoloLens support branding?** + 1. No. However, one work around is to create a custom app and enable Kiosk mode. The custom app can have branding which can then launch other apps (such as Remote Assist). Another option is to change all of the users profile pictures in AAD to your company logo. (However, this may not be desirable for all scenarios) +1. **What logging capabilities are available on HL1 and HL2?** + 1. Are the logging capabilities on HL1/HL2 similar to Windows computers? + ## How do I delete all spaces? *Coming soon* @@ -215,3 +231,4 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe *Coming soon* [Back to list](#list) + From 83e7b41be7335b95530609609c83ca2743cfd874 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:48:55 -0800 Subject: [PATCH 090/107] whitespace edits --- devices/hololens/TOC.md | 2 +- devices/hololens/hololens-FAQ.md | 1 - devices/hololens/scep-whitepaper.md | 1 - 3 files changed, 1 insertion(+), 3 deletions(-) diff --git a/devices/hololens/TOC.md b/devices/hololens/TOC.md index 3e6b5f8706..c93f45cfd9 100644 --- a/devices/hololens/TOC.md +++ b/devices/hololens/TOC.md @@ -61,7 +61,7 @@ ## [Troubleshoot HoloLens](hololens-troubleshooting.md) ## [Known issues](hololens-known-issues.md) ## [Frequently asked questions](hololens-faq.md) -## [Frequently Asked Security Questions](hololens-faq-security.md) +## [Frequently asked security questions](hololens-faq-security.md) ## [Hololens services status](hololens-status.md) ## [SCEP Whitepaper](scep-whitepaper.md) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index a75a6e8676..ace8a93088 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -231,4 +231,3 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe *Coming soon* [Back to list](#list) - diff --git a/devices/hololens/scep-whitepaper.md b/devices/hololens/scep-whitepaper.md index cc43bdc285..438ea3c34a 100644 --- a/devices/hololens/scep-whitepaper.md +++ b/devices/hololens/scep-whitepaper.md @@ -74,4 +74,3 @@ We then pass that to the device and then the device generates it’s CSR and pas 1. Connector checks in with Intune, and will process and any cert revocation transactions (i.e, if the Intune tenant admin issues a remote wipe – full or partial, also If a user unenrolls their device from Intune), reporting on issued certs, renewing the connectors’ SC_Online_Issuing certificate from Intune. Also note: the NDES Intune connector has shared PKCS cert functionality (if you decide to issue PKCS/PFX based certs) so the connector checks to Intune for PKCS cert requests even though there won’t be any requests to process. We are splitting that functionality out, so this connector just handles SCEP, but no ETA yet. 1. [Here](https://docs.microsoft.com/intune/intune-endpoints#microsoft-intune-certificate-connector) is a reference for Intune NDES connector network communications. - From 440bc999d01aafb0939c45fe863ffd4b45332c14 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:50:40 -0800 Subject: [PATCH 091/107] edit security link and added expectation --- devices/hololens/hololens-requirements.md | 44 ++++++++++++++--------- 1 file changed, 27 insertions(+), 17 deletions(-) diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md index 9487a2f331..8216a270ff 100644 --- a/devices/hololens/hololens-requirements.md +++ b/devices/hololens/hololens-requirements.md @@ -13,14 +13,16 @@ ms.date: 07/15/2019 # Deploy HoloLens in a commercial environment -You can deploy and configure HoloLens at scale in a commercial setting. This article provides instructions for deploying HoloLens devices in a commercial environment. This guide assumes basic familiarity with HoloLens. Follow the [get started guide](hololens1-setup.md) to set up HoloLens for the first time. +You can deploy and configure HoloLens at scale in a commercial setting. This article provides instructions for deploying HoloLens devices in a commercial environment. This guide assumes basic familiarity with HoloLens. Follow the [get started guide](hololens1-setup.md) to set up HoloLens for the first time. + +This document also assumes that the HoloLens has been evaluated by security teams as safe to use on the corporate network. Frequently asked security questions can be found [here](hololens-faq-security.md) ## Overview of Deployment Steps 1. [Determine what features you need](hololens-requirements.md#step-1-determine-what-you-need) 1. [Determine what licenses you need](hololens-licenses-requirements.md) 1. [Configure your network for HoloLens](hololens-commercial-infrastructure.md). - 1. This section includes bandwidth requirements, URL and Ports that need to be whitelisted on your firewall, Azure AD guidance, Mobile Device Management Guidance, app deployment/management guidance, and certificate guidance. + 1. This section includes bandwidth requirements, URL, and ports that need to be whitelisted on your firewall; Azure AD guidance; Mobile Device Management (MDM) Guidance; app deployment/management guidance; and certificate guidance. 1. (Optional) [Configure HoloLens using a provisioning package](hololens-provisioning.md) 1. [Enroll Device](hololens-enroll-mdm.md) 1. [Set up ring based updates for HoloLens](hololens-updates.md) @@ -40,37 +42,35 @@ Kiosk mode is a way to restrict the apps that a user has access to. This means t **What Kiosk Mode do I require?** -There are two types of Kiosk Modes: Single app and multi-app. Single app kiosk mode allows user to only access one app while multi-app kiosk mode allows users to access multiple specified apps. To determine which kiosk mode is right for your corporation, the following two questions need to be answered: +There are two types of Kiosk Modes: Single app and multi-app. Single app kiosk mode allows user to only access one app while multi-app kiosk mode allows users to access multiple, specified apps. To determine which kiosk mode is right for your corporation, the following two questions need to be answered: -1. **Do different users who are require different experiences/restrictions?** Example, User A is a field service engineer who only needs access to Remote Assist. User B is a trainee who only needs access to guides… etc. +1. **Do different users require different experiences/restrictions?** Consider the following example: User A is a field service engineer who only needs access to Remote Assist. User B is a trainee who only needs access to Guides. 1. If yes, you will require the following: - 1. Azure AD Accounts as the method of signing into the devices. - 1. Multi-app kiosk mode. + 1. Azure AD Accounts as the method of signing into the device. + 1. **Multi-app** kiosk mode. 1. If no, continue to question two 1. **Do you require a multi-app experience?** - 1. If yes, Multi-app kiosk is mode is needed - 1. If your answer to question 1 and 2 are both no, Single-app kiosk mode can be used + 1. If yes, **Multi-app** kiosk is mode is needed + 1. If your answer to question 1 and 2 are both no, **single-app** kiosk mode can be used -**How to set up Kiosk Mode** +**How to Configure Kiosk Mode:** There are two main ways ([provisioning packages](hololens-kiosk.md#set-up-kiosk-mode-using-a-provisioning-package-windows-10-version-1803) and [MDM](hololens-kiosk.md#set-up-kiosk-mode-using-microsoft-intune-or-mdm-windows-10-version-1803)) to deploy kiosk mode for HoloLens. These options will be discussed later in the document; however, you can use the links above to jump to the respective sections in this doc. ### Apps -This deployment guide will cover the following types of apps: +The majority of the steps found in this document will also apply to the following apps: 1. Remote Assist 2. Guides 3. Customer Apps -Each step in this document will include instructions for each specific app. - ### Type of identity Determine the type of identity that will be used to sign into the device. 1. **Local Accounts:** This account is local to the device (like a local admin account on a windows PC). This will allow only 1 user to log into the device. -2. **MSA:** This will be a personal account (like outlook, hotmail, gmail, yahoo, etc.) This will allow only 1 user to log into the device. +2. **MSA:** This is a personal account (like outlook, hotmail, gmail, yahoo, etc.) This will allow only 1 user to log into the device. 3. **Azure Active Directory (Azure AD) accounts:** This is an account created in Azure AD. This grants your corporation the ability to manage the HoloLens device. This will allow multiple users to log into the HoloLens 1st Gen Commercial Suite/the HoloLens 2 device. ### Determine your enrollment method @@ -87,17 +87,27 @@ Determine the type of identity that will be used to sign into the device. More information can be found [here](hololens-enroll-mdm.md) -### Determine if you need a provisioning package +### Determine if you need to create a provisioning package -There are two methods to configure a HoloLens device (Provisioning packages and MDMs). We suggest using your MDM to configure you HoloLens device, however, there are some scenarios where using a provisioning package is the better choice: +There are two methods to configure a HoloLens device (Provisioning packages and MDMs). We suggest using your MDM to configure you HoloLens device. However, there are some scenarios where using a provisioning package is the better choice: -1. You want to skip the Out of Box Experience (OOBE) +1. You want to configure the HoloLens to skip the Out of Box Experience (OOBE) 1. You are having trouble deploying certificate in a complex network. The majority of the time you can deploy certificates using MDM (even in complex environments). However, some scenarios require certificates to be deployed through the provisioning package. +Some of the HoloLens configurations you can apply in a provisioning package: + +- Apply certificates to the device +- Set up a Wi-Fi connection +- Pre-configure out of box questions like language and locale +- (HoloLens 2) bulk enroll in mobile device management +- (HoloLens v1) Apply key to enable Windows Holographic for Business + +If you decide to use provisioning packages, follow [this guide](hololens-provisioning.md). + ## Next Step: [Determine what licenses you need](hololens-licenses-requirements.md) ## Get support Get support through the Microsoft support site. -[File a support request](https://support.microsoft.com/supportforbusiness/productselection?sapid=e9391227-fa6d-927b-0fff-f96288631b8f). \ No newline at end of file +[File a support request](https://support.microsoft.com/supportforbusiness/productselection?sapid=e9391227-fa6d-927b-0fff-f96288631b8f) From e252ae3f830c9b3e050ff56229b30af87fd4ea9e Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:53:09 -0800 Subject: [PATCH 092/107] added audience --- devices/hololens/hololens-requirements.md | 1 + devices/hololens/scep-whitepaper.md | 1 + 2 files changed, 2 insertions(+) diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md index 8216a270ff..f856f571e8 100644 --- a/devices/hololens/hololens-requirements.md +++ b/devices/hololens/hololens-requirements.md @@ -6,6 +6,7 @@ ms.sitesec: library ms.assetid: 88bf50aa-0bac-4142-afa4-20b37c013001 author: scooley ms.author: scooley +audience: ITPro ms.topic: article ms.localizationpriority: medium ms.date: 07/15/2019 diff --git a/devices/hololens/scep-whitepaper.md b/devices/hololens/scep-whitepaper.md index 438ea3c34a..06b7527960 100644 --- a/devices/hololens/scep-whitepaper.md +++ b/devices/hololens/scep-whitepaper.md @@ -9,6 +9,7 @@ keywords: hololens, Windows Mixed Reality, security ms.prod: hololens ms.sitesec: library ms.topic: article +audience: ITPro ms.localizationpriority: high appliesto: - HoloLens 1 (1st gen) From 4d04dafeec038f6de6c0e3602627a8e6defafc6b Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 08:55:49 -0800 Subject: [PATCH 093/107] added image --- .../hololens/images/mdm-enrollment-error.png | Bin 0 -> 76632 bytes 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 devices/hololens/images/mdm-enrollment-error.png diff --git a/devices/hololens/images/mdm-enrollment-error.png b/devices/hololens/images/mdm-enrollment-error.png new file mode 100644 index 0000000000000000000000000000000000000000..77b695d1cfa73afb96f83a8e8b0b7ef58d30f65c GIT binary patch literal 76632 zcmYJa19T-#)GmBtOpJ+bBGOWa5c!XJXr!*tTu+#CP8B{@?wpSEIVt>b0tO z)yA`*{aZ;v5)mF39smF!N=u2U007`Z|DG3Nq5oZbsui#Q-N0N_Bt-z#Q~0OUF^4aBdC9UI7caM7XW}D?7tH%_VCsW0Qf4B786$U(7*UN^d^)}VTjoh-1qC8 zc9{;_&IUR{w|BIsT{z>6xhJohng44^w(0-cY6_0&c)cmh{y4GKW|Moj)wmMB`ux=u z_xyFr-sHqc00AoRlRjAb%U55nbd%c#6Z-X1JL3^%3D+Qvf>VTQ*4_hWfgm2>GWfNMm^l5!kJ~;@c^#70R&WAw=4X`(H{Jp0HX9cP1 zPOiU3-toyywppP=)Mt8Ssa_ar> z$G%igrXhqHBiR?(a*S{%s1ZwTsXxlel!0TjXVj#wfr6-kd5-ez<&$|lv-=O{r*=Z5 zy?fx81e@M>HPzJ;NzLD4{@*lmMf^Dc1#V&t!YEagRYeH2 zh*t8KbP&2^g)-Z)v3|Joc?i}MtwX0RiM`>yMc;HFT{m!uu~6EsQb)S3iz!N)ReZRM za1fvkim?8_pEm!+_6khxwN@g4%j3X3unK0BA;u_TiB1zvzC}RA@C-BxwzMT{EK1;`Sk)SkBsjdZ1;d%RH0`8LH$Ic*`)pO{7+JYy6x4~4#%1%+Px?%Y zj=|>+q|7>z|3{qemsh&?2UXd|k2dsB1fn1yR&^g%H8jgihpeGnVx`MHzdlk|dp;4v z;mikI&{u}Oc;$Z9c2Bvde|D2M@#1aco#lCJe`+369UfFm>IB#Q_36Fg z4O%g7&l49K0gRsyNJEOVAcxfX>KKKZXw62SYqHqCbI~ixhzJ|Shaf;D=Ry>-*-!~m zVIFUcDCqxKPy32G8!GjFr|4;a-YPb@s}Zd`p*4#3Mty5)c4Ru)y73M( z{=kjoKz~y@lH4*>bhW`!IIj^;6o-Wcd`LdfO(J2crY4%LMs!=?E8w~^ZJqs%GUXWSBCPotsP&%aeK`zTL|q8=?fiSgZuH7cEUFt0fq+hFS*p$jl{&lJG-Y!2!`WxM zi;Add|AszWzn@iYc+MrVAShyg0Qp`gbD%#wlonQj7S#|8yxk;E5(soX&~`&b)G+R! zONSIfbh_Pjsi2Y#SJ)YvGWo5!ET-Lz($Cy|K00B;PJl&0jp$KlJt*=%-}4EP(c%zx z{!GX+tII&3srFnG4(dl1;Q z%uZf%Z?J#Nv%GSu_&i1AG z=OH-`T=_`rx4k`WN3sFdtFpM%cLt)cgUeSgw894u^~;e;*|B+s%eVXGx)i%pVPd7J zleLGdB&lrCyrnxO({uWEl_}aP6?R4f4uc3W2Csm%pkw}`B5#Ft z$kVhMGifD-vJyxxdK?<4CrE}SO% z**&C#b*~9b{j{j}k=)-VoBwo|Ro~9vN(p+GFRG~G55|W0V@lf9uyW^3O|IJy$9RQ` z`Ho&TU-5?}g`WSX6@8`3Ap#cOR!0ADRW)#LD)pSDEpe}|+Q5=7l=+&4q;Z>pe}Y~# z(;7^noZ)3FP0s6{rL^!03B)mrgr|Mde^pl6_S1XmY_Z7KDOB+l{W9P#7ocs1#SG+- zmn9gNUe)4*c4AdA24{t2Yg!8;-|x+QNV#$bnQ;-w3)bnevVjYN%eyumDCP|hGpi)h zdNM#rl0uTyrK3`i9RAtwAUEIoIbBxbD211t+$IW7g+l&0SngcQ=awiTR7@jR^dsd1 z77OXR_p*d3im6ONwSX;f@j%hKlSeDGN|rKTIkA}QnS4@CioL04tehTEu(T|#wU4(p z^M%}?iensnCMQQbP;>&YG-Y%#Z9MJ6U%x^Iq0Guj(%U*LokgYK$p zW0G3xzqvJ8n2pQMLKFX-Z;^Pl`>goVan8pPCp?@Nn_lLz)=s1py_9Vb<}f>CtL#`S z4SIvWeGgEuDvzBPU)_eXhP2PZkjD(S5&t>oDy>PY8m`S#bBJPyDp=zg@sZ|oHhES4 z>)=>}{(5ntHg?JD^w5k42@p|B|6~t5G`ZcpaYg#c=N8aNJ~uY$J?CI8Dk+e?a|T?r z#)>>on5)%t|If=f?VqiI7CLL>V5Q1K4PWUo0SdhJ`x{OK(|E)u#uD>3ME&WLAY&1? z8%hxhx;5P>s4*9&S0AQP!~x?5C+aBb^q3j4nhb=*k)YHhvxo98LN-0LfkZu-m|-pW z{83WNlkk$koUD{)G@@FCgIAKJBGb-FM3Yzgv|{;ZIGmiI5B2a;uSZ$|`g$uq_KL;# zu5@y+nSPLs{s(4a%iympbOS(mFYC$hV81SNo~n!OmVZ(}P-mTek^*9KH%6{CC@GmMZ|n2FATuBm&NM0CEjGo}TP8G5$FOOvO4?6MhQ`ZmJWq4_x~fTYPO=oP zlj`{u%u7wRl8R&OE4PobGMuw@*LgHU-KbN(Dhw+vW=6!d(b=+D?GAJ=CjgW?NBIE{ zs&)&~i+&!1tTrfl=_=3F>|I&a7*qKE3tAcyo?JbQkWOR7C=@SdiqrO=;W_r{QI!sGm0V5~ zH1;wY-yxjjfZvBtef4u{2Y7sm04nfJ7(>+Kdq~yTGS3txbLbIg2P1iM8|KdJZ$n&* z5yP$~3?~Q!8?~-aCNTn(6=Si4cP#zeMv8j}{XeDkst%BvYR?mbuZg$^vb1Vyvb|jCl5hK4(#}iXpoI@5 zWg}o$Ik5j#b@ zMp$fO!X~UPMg2-_H=+f@qQ#=hdWR%u!_|ZhHCaQ-GxU>d)CnC4|3rAUR;_#KjNQ7X zO8{@KUz?Ryd|9#_8XP;NHsYpACXQumt84&zFBgt0KGvO&{9ZPqC%CI|zG>&t5(cp0 zY;)QMH^k=Z;w{MRHdI%AYA32!v?idbBajtwz ztWoBbP=m2ljJ9H3qn>tnEnyYE$!!+V;j~8r zFodF2Ub-zv!hmyVX!5P9q*Sq!2mt4m4wJ3o#_iPV8Fq3S+6)LyW2ZYGSnd_yI3HV^ zff91p?6Lnk4`&>02Vz zP`-;w#7C#Ij6C0M^|=L@x`A9_O2C+2oLw1?`f0S5OwC+4cVua!+P=noO=l6h8Z=BL z_wf`!8tiNi5AHwL_ch>Q9iUYCQ^4B?*)Ee^BsF)Pv?FiDoMxe`%P7XYRB$2x(u$N8 zA1_4trFCdk`KVe(&Chu(Q}dsX@jb=h#~~$-OX|>3>9=5NdPte zMyU2H+i{(Rq{8!$z-pMyZ8j@P*-3s{20%JZ;s8{H!u(sZP2(8gr+*x8xx`A0^+vII zs=wB8ptYU0HAvU=h7Nu*Oc@VnO(hR8#o4zh5VMo^qzM% z6bwqH=$gQO6`2!eb$oxo)QpKmAKsmi7VlBuDfem9!Z95ww1v1k7@0e7rOnRF5gp5& zGJh^O=t5IeNtkWa2Uf1vA`6cX#49G^QQScTRIIOEu1Sg?%lT3mJ^h*>j~-T+DU7I3 zv247(R$?=CM_4Z;GuK|+xCPAfs_&bFlg=z)Fx-ELBC)Q9^ zzM^6e2_BY`n>}ft?kCOcf9lRCSQWPj2ZEs{hg)Gk zc>AgHkogSwO}N$Z+g*@dI5oyDURBR@QAblp$z~1b~$aJ4#^u)?e#6&=0^#|4a zV(lE6n63vl-L*)cfs^|H+nI)v`&M+ya#u!1Ha_PQ916;l!^drocjvdF>yT&nDSb;I)IXi zE_j2oFMX5aKv>@%c<02Fu&^|@NVDhW?-KXBh8!s8O7}F+rWDLR%(0F4cLc@@>ygNv z0gfDY7sLD3oiOcI!#Eb`5x>cyyrJo!eYQa6dI8t%!!k zcjx>2T{u`Tt^?b^uc`y*e6+5ZD&TS#WrecW(ryCG?;ww5*0ixhjL@RkXKQ5!FYOrnianK)dwa%win1mdZLl_>_XJ)* z|3zV)AyKxfZG_AgLcjf(cs|oOZJ|t0Cq83^mvVhqA7F9yM%)xZsMD`7Fq~n{I(0V% zIBcCq+jv*WULhZ1m*Tpc@ z$kb?_H(X6>Z-k8Kt2j{nI*x)o#~7%>$UR7mN?PxLnR-CV%NfK|9`2>!$s?>Lu*|KT z6grmAYE5|SmTBGAQqbAwDym@5!KaRyM8|nlfe^j*`1?Qbgyf_LGC+lJQ~d3_{7m;@ z>_{G33j9pHba;zheX6K?W=={$JcU`tVm$F>Y4Olx#0(A5rpp}0;o;H#U6IX7tVC3==G5z;iXDd zZE2FJT;51=Su_^g3$X_R4){pT%Kms&3uXN>t}%m7G246hv4-Q7IveEs+`z3aFXKH> z-AcU`!PTZh==OCHiJDePXrmaF_}N73jMVsSPh|lbr~PJe-RiI3i6sTw0btmi?(|F5 z`XLpmOntJ0C6Gx8U=mC74JFTxXA@5NyuRSlF2nhg&$&i-8-rZVFSrW1ys^NN>D|2$ zI%--P)hFnHW`^_#Ny(g@R}aVHZn+*;cI+@M@zCB6ixM z0SFy{txr7iH>*<7fu!0%AS|p5=c$|0=KE!O1SHBs^8VjV-B$0nl*u%!h0N5{AYh3C zF$oEnsAR0@_OBoomm>uHl@=_VQ=DchxvGok!y;!L4G~Opd??xiY91K91#uu?n&B1OpKkrkZ;uV^yChE(<&|jqu$cb>56u+Oh6T< z-FMF+2IqscpRO3(r{P36B>=uds8+W}XlG!gYo?(V5Sjj03Q(O`Ue*d|yAb*IlW^}W zdHv?ilzFoeAI-q?#gohTl`VxqHx!jjB2Vzpb0{i(rP~CCkl#9}UFb9v8~ZE{B=pe6c*XpdX*tDfBEG&*23}_GPf~grts7aEs|2k{v8+PkEgL);W5` zs?<(FV{WGW%EpZaV{RCuU#pU&A7SnpYy}$ZzA2|_cYG;v8=34|qXDtzM zc(8wT{On)e_6yUv)G=N?gOVEei4baq2BR!oj9{LR2*?W@b6xIc09F5u)#`DFxgy{0 z>s$ri?8gf39mixdXN9&u_mWuNh`PMLNfMcCy@z*^@{+hUOCxevY4=!Yn|9Rs$6;T2G*9L>`&eCZOgvK6&(Y?TJ|XUTY9 zfsf8$$?k?=4utM<$lbDBJMm@%y?&d>;X*Bo&FxbpGk%NfH=@tt#We7Hp%Hj{rDJ=& z$h{rx`DA*(s*nKrb`jmaEN}1LPxqK}ukE}}@*bov;$(tZFSNo<@hM13_@SmS{s`x& z%E%`;FPjeN#uhNA=W)M`3Ek!tyQh?|^E$LXIKadqj&DnXb2KLup_Y=C_)ruaI-!YF zI>XFUrL=9ZW^$g-&C^}iu-q<3M0A4WwBH(9aoV5hd_e}asZvGZbHW9MA&GWyFx@kzmOUQzSHbo5}`-`Ga8a`8;OI{23hPm|GRkyJTqtgyd21maBSu-tPsC zFEbu*68$&xSF~}=xa0{3%@7Z7Za9429f*vy=LF87ly%+bCWKc!Pn2R?XY(+R`G;aB zdGnka1V*NrjIb?`6G3n@I|ih+*gUqum$TOE%?zQ4ctht#Credy-5*Cbjh44$&30O0 zfdwLx&NPDTi!6CUCjQ3vtUkBbUxviYJ$bNjkim9q%_f~17gRyat|ur@@dBWy^_tn8 zj#sTNYfPDlNV`xe@99nfK{PCiov>@XokGP=xX11{45E+mVbIBbDClAR$gVBVt@fA$tndlv4TMJ)C9aBiN)L-y-gEGe27 zYvv}?D~-h$XY8YC#rFbxO(i9>$=1TK!zNZg4d{(jUYx^Q?eUYunUK!*_V=j*uIW71S z-uuEjH{Vd}Xa%m*Xd}7|{sHs+cVt#U*Y9>!)AC&uXuH~mCk`o#o1{#DOO4Ts9M&b* zkq}S^{?c~3Qt!vl(|j82&{G{7L%?H<{kV>Ox7_6-`94!C@cMWW(LfbL%Flpk;P=>c zN)IN5sG%42{eMu7nVKyK(@ecd>k~gnEJecnz*jT|-KM^}`D3NO%C(aK<-at+gkjBy zxr?mu3$U!k%|w9_ii-BDBh(QQ^(wZT^#p<+E4bM_&%NdBcyT_*g!RsMN*ekx_4R19 zd9L{U?(m5vQKE@Q21XA9`5p-w*6_mX_yuw$xEVM!!@GsNGv(q`av5CH2s1bFWR9Q_ z)Z*0Wxq8-^v2Tu-Lx>Yu{F$MJVBaS)V=GhtSsy!IKik!zsF#;<&0AI=I;I-vg*&~~ z@fBMF885&*y1RdLUlKKji_9%qHTFeP1b$3ViX;FsYftcpWk+)b@C~|lF!;(ccGnK0E55#cM2k|;aFBO_0uAh5aB_O+}{Ag zA2U^|$a+2Q$R99Ky*ngijt?MIzG*2*WzP_XaX#-m0G=jAfl*h@OvupLQ=*zjniA&V z=o6;2dzwDmfiNqW%9kI+Oue`)eOeEI(_vG@UZ0Vcb}U^3m5{GBcGKG(HT>y-+K=yO zGBZq3;00kgmWay4R6amY;|S~bb0b#B(9=~F9jHuO6#<_aBP0Z~4(Ho#p(9@zs@Q#> zX7Xp{&?2zeOYlVXi{Q-vem)lezg^plvD!A0;Rz?`Zry5*y@jW!R~S{v6VQQzSlc6nhlx2QNhp0 zU`KZw@C?5X$;!<}#Bb;tJ7Gk+#*^)ct=?Y(5n9Vr&bzW%JWf%>T~rxt_TkyQ&AOko zDJc=G`ldT~Aue3rpD0fko2Eb^)nbOhTbE_Ws|oI`9!EkfdrC53MVx$<{2;hchP>H_ z7H!>~&5%MbHGc1vo$gGYzHg;YQ_M2~fc!mwm24rUp?aal<`(pq8$4J6l2mrSGO0fiX|a@$&xAXfz@jRBeT&*Y-FthXIgj`$=e*@ewc>$+0)mrhD?Yo6p;d z)PBo5;Gz@!EEr+Q1|Hlm7jdkdR;DfI4eoTw9e^v@N;Ro^h9M-=NE7a;E}* z3kB1wCmvg40M%Gxh}M4>Bd+He1-WChT9aP!OV=^Y@D8XI`M?dp!`c=rruTK~&b2b; z{XL5r1s;($1QecVSyFYXZj~TA6e>PXVe^y<-XDg?bbGxwuLb;o9fWGbX16BKa0>2@ zm8t8i`8jgaoj{U)Tk_3=w$^RZns)h`yIfCv2fGo6n8p_;6gMzmR+QKvaBK+2%*p%nLs(Es}Q&llnl`ua3s@mvGvGsiVz z2&3`+Mz=}~`-EY%89@PhNK|BY(+9uvF;crpk+Fi?b!YRD^bj4zahIpTYT7Nik}N-{Sk=g;E4*2 z4)A-E7v1Q3yGZ`!oWj4rSpFN{w0LtMz}}AQt~xfCCzd>5+&KZB7q6GVvc@b2zEUA8 zEVjos@Eo}wLCy-IJ;mE$yIWLg4fX>D(TsqT8rUS?(UBD5-jw=I(8@;&uF@6 zz0|a0DVQH$3|1_}(S96_4Ro-*QVlU%wyc!Z=9&x;c>zK-RVju2P$PR8Qg=O@LE3D0 z?~7!^b@d9{F3n_S1**;*WKynl->=Xqh{2nU&VeM^fy2&cbBAkXL{B)}PnpAz%aa)> zrmok~07)*~gVJ~CgvOs#xI%WlvHfqH`TNtCH(&49iY!zlaEA}`fYCF3RV!hUZc8Y5 z_*~=O+S!v8Z@w|O&TJSM5vewBXuC|#p%K&u7QZFd3GFuA7s$0CRG=CG*Sm5HY?|G6 zU`@|!-|Nl?3^Gd8WpsV?)&lPpdQL_%4daOLUV=EJaCB|NPDOpeoRuh#w=un5)PT6^ z?c#B+;mnTF38y0@ zh*Q!3c56bFBV*%W|hBfghS6Ke4%9YP*KHlWg&E_Qqj#j+tQS6 zTnfVNa2=61UbWB|#D_b`*gD8kL5KRaIm`Ipn($esha=774 z-IcLqVKu-;P@*yIfi{T({(6jqpiM9|BJXbR>G;ho0IKYrP22!Id5%H|Rx|#CcB9oD z$4;kt$iiSj^ecZqE+gH70y$1`@-A(*VHgBailj#Dw2PmqOqj+t8ajJ&Nf|^(XBiik=hng4`US!{SA*sc5Q>A28`|CY zL_E2h|GDCM(0WLQLSt6`iYzgbh(HWBGc{l}aZmTY&&l9)wZ@+k>o&mGgiz4Fu%7#f zl%$iAzji!0WHx?#Dw%84|Fp@mPux&5yr!%hlF)%QbJcOp;`yY5fd=^PuiDl`cwiyW zza!v#tN3-}?Rv@sKCO?D_6s4N%J<=Kxz=LSIVLUhU)Y!pow9hOgFCxEbh!vtPIXsZ#M+cDF(mlU&iTKV_z$(YVA;B~ zNj(;uZp$W^f!m4EdZLQY%|ZG+jV?n1V65=7Ul1A2dG4-??3e~#(AQ_%L~WvQ1fdMr zZ9{&9O>slV3J*k@V?!m$L;#sRZj>6&*kE5U*J>-?P<06jcwD)0vM#}T_<_y;Fo4)oZUfV!V$X|ie-44I1V5YPQ zB2{r*AIZAzr9HJ|vajnb>!dyu>+C-t2pdOQXI%pNhskLlFM?qy16pli-lKYlfRs z&o`0Fk4P4Z+>gwlQ|KG(=aKWn@_oG@^#Bg?u<0-92FZ-olpiydQ^{rvN4}guhd(ZX z?q`74cH`exZMqv`;5x{QAH`*?`c+QeGdMScQ+Pbr&v@Hs>d8#dh$~s%i^}vmrC^IS zu2|1nIW99q`Jl#aT%+~pbN8>@JPEe)UrN8g@)QMLkr(!b%&z~MK<`k1@knSn#9Q+x zQwf|1XRy2Ac3XULJA=6TbRbN&z;)LkTpwS#8*Mic$RrS3rYFLaauMOVL8t*P`d3oJ z_&FtfLb>{z|JKhtQ`*2UeQvP2)Ljb2{{UeD{10mYxy7~htYrv%T}q*g+e&E2{N}iKqOtH*2^Wf#8@3SW ztj3&C9BYFxkfaS34Yqr^9 zLx=09NfZ`~&wfZ-ViwyOb!@2^wB7DT_eWK^;>m};fdfysZBnU%UM*L}wUNvF=hfiy zW9H7ztSW41ADag5ro?Wc5!X*cvi271a66dTj6TH7eD_`xF&TA|uE8hLf$fhgvM9Y; zun=3q-`_d{c{< z!w0$OXTBFbsid7z*hbjO0YJK2E`x^ z`q)B`6mOOF+TPcv6#wyIFE2=#@QIH=Jl80c-j@Jv5`6}I28HhQ#+y7n1n=2MjQH+J z#|~<~$+Fn(!M+)uJ!U>zK^AFQ+ci{T-9CHk**O`PT!F;KZY(=EbJX{&T5KgH+`kZ{;28W-5k?X>4nH)_I z&19NqQ_f_s=bVb$3q4%Fz`7k4@FUSR3Ig3QqCK>Zn8EQ8^|@+sHg$YsCt-gIY%@#Eg&!UW)-PtGD=hCt z$)d9P5V;|-U*SV4%UWm*_F%SW2(EseN{y~pV%&*P2y%O^uH(XUSQN?Sc zo;4_*1+yHU;c8rN<4K$~vVFtb?1L$V$E(obTu~?tl53BmpxsQxxLPl|^0ZE&q!j8$ zILyWNwRWCLj*=)VQ(HU2fsDg%x2uvp!?W{P_;K_>cErh8Q#~%#q8FNXDtPAJ^QFO^ zhbLQ2csk7&p~KU6melEuW}^v9YQ%4c{DJX)X${P%P~uQ&>~7>OBOyU(akdIzM{XHG`d(9Bk^UA0 zaFy3un}K)RZNtD!Z3`s@!H-%~pA0`{k1Jiz$JY9+JL!sGAahid2#5b7N>;fm)3d$- zUCB2(tYV;3q3@`lCZkN*J&T7==aBE0IAj>j7mJ$9J$BO-o1R*SXfbtERxNrrvcVjT zq#fpWF2JlT+gRnPFC84{fF>rH~~tw!&XqWKLIon7ALC z_!v#%a~b{A$frQssR;}pLbVig!`BH^P}?zpZ@kL!wJVt}`1m;{e?Jy+rcs+oul?8u zO@c|c>98g)rR?3b0__lLdbUPWk?pMv(fJ;p9+9YD%~=VRSg_px6!X~Ii#{mjLAic|=h6bfR&d(0dnV}5_+C08d}~|@5W_6%Q2ry> z5%gW&zi)$Ec83fw=OG!Cv$28kaI*Oie~p!}SEhLvGo|egh+`OsONuA*R?N69PSDuD z%|5qOy0(eRHoTOcq?X><{C?e=$5?{6#t+zXOR3}t4_66awE#6P z<@8UTm{-|`I@3A&2aqT6mBm4q3ag5(!s$hzAS(&x7O2ZD ziY^Z?n9Vh|ddd9;T8Nb9`?z+P!C1z8v!H8c`%heq_RPFT(a&%C0)xHwAGa=HVASL& zO`}{#WcLOCz~^L)Haq*pmQ~A@X~NatvHq4}>|u<=h7mc3$OpR*p`Ml^gWb;u>g(ZE z%bL!eQ}yS{MmXBvH7;}##-y->@z-+#yokQOYM(bSn^_&k4Nv-;Qv{J;&3tvoM}s80 zS``#E>f${vMfdisKruU@-cg&Ia)Qb_E!lihy*6hgf)3=~-F?kG4n zMR~?@MCzk{T|Xk#5(SZt?)e*L{#;KMU)<`sKvx8!xo?6T4!`$UkF6L7Yt67RM-eD} zE2C($&d8&J-k$QL&yiN@kMkIOwf*5WcKeo!O26d!ZTXXJfl5mld~0a=b9-%~l=vgE zU16V>cqRh_+9RcR=}~D;O94>&rhGCI9g6mGVFTbkmz_Jq72PkBGn~n;9PVrDHQ26B71#!1>P-AY3dEh=xr{ zNN5*bn*FveUp5GdTHrldE95U`)Cv@d-Kw1M9+Cr0U*n5)gc{^O?`TUgz-3f|7GTJc z^e2;Q8Eqos+^=ERnm=$h!zM_C<|65`i+)UYYWo}FpAs@GFUfFJcxvVaK~>U^4NlzR z2RB)V9fu4qnP;$9!C@I~cFtNpElP5^(yXp+3+0>Y_h!10q#vUMSw-Z_Bpq%@hAr_k zd+MN#bza=xnP(UC@r0WTF7zh^`<5C~sq69_MpUk1yl+Fb+7;jB77c`wev7(?-ZkIxg9t_)BoI-9&Ka`vO-yoo3HOl0=$t zi(xji<8Jf8E)kmfWgf}gROBi*-`FFep5d+$qkpko2bb%=2FQFS z03PmGIuRietVT@h{2Z#^l;m2Qdxvz(;c6=L`FAWc#|nVP>uY`H@E<-rVI^NfV)6?k zt(bT<%aPRgcL#$`Hb5qF@+-Ew)$By*r7~35crnwTASP@!NAeWPtKN6<%sR_k9r_=g z!4f~eqovCA&rtwRTTs5G&<_?A-Lse+nfg3G{>0|BCxsuE)z-iLQ|1ev$FDn6rH*dP z=Ql=^nU*&{7MoO({9D5LK7r<6Zir@zPZ~I=_+k4e$a*xXiqB2hOS)*S!WRO82uQe^ zyk=KWiv*zcafK4}+Xk2%)riCc;#?AchbpDrLI!mp3B4&mC`)}am5qR;V$F^5+?`Eo ziHfSOa6CNF_gQEp(;#XS*%yT__!qhYYt3c+8?Bb`kFWXMqHtB=SiW$*v9mf`-^Y-& zOv2-dr!I7Yq5aAe<=btb!13uF)|YfanPHZjH!ct`8W#Vo6zoer0-~aG<)F8 zsqBS>!*}GtXvqF1sM)Tzf@Qxd_ReFyJSu`lSG-CM9sL-200gS7)Wc<#g z6-6PNYJy{CWSA=ex?8`lHCq;dG{*aBBZ|q@;tBUJ3I=n}={Z&l5(@vgA44cs1u`c8 z*&dvE+BUigZu8JT{F$*45ZUJy|3ZwDEnqJKaGf#LB+7)3d*ppoP`w+f4UvDmE(#*eV8wq{c{u{TsH@ zP74p#Gd!lv2jRIfFQTRfY(v#QO0QnE0ZS+b^P?^R{r8~-_CaKkyn$Mdr`o`2q z3+OD2eb?AF3kWXgck7Mc^)fKm5C%n_S^lk<=10*gD-0kxpY@rsy%8@QZk{V(CQ@UN z%5CqkL3XzGvt*_D60H;A>>xi~vnYRTCOI!Du@R`M6@9m0b20-`MM$s1Zp&C~@>0(K z9|AY^YXewZiijyuW24#pEgLMWT)YrYjzDJ!n6LNFJyZ8UXOVPi_~c0V)erutr%A!V zDDH1cTBjDNsi*L=MFSFgD!OWU93u5u2=5E9mMjD5WN){F$B1=a>-u==JVtz6&OW@| zmg|_mJ3iR}5i08KfYRydpj+mO9YH7|I=@3)wqGpv>`(T=nnyAQXXNdKKbNESt=CT6^gzMjC2tJPDdv#|0FmCwz|D>2z(TP z9WiJH<)!X6xvJ{^&OBDgSG*=!@j77xM_n|79e%bI&*ZqQytdTBq3mVlaNBub-M#J5FGX5 z#s@uu02RJNonIAH?z=yu*O$SB)M3@k4P|mQAW;Y$ADxEiTq>XnVb}YI&S)z^>J7Sw zbiPbe7kW|9L?2{eO7#!|m{U1CXvoINJ*I0`z-%DH``ywOlGu2y@h2pk-RyTs z`z2;aYcigb;1;>Qi zaseWD*oY*Lw+ybf%aFcah(f|FW_g|9A-3ltgpt(Wip+|Vz{W(hNe)F=m16FU$AqL= zWawyjXC*vRq=DawFaX+GSOE6E6vVfGQr2)-S~{b+Leru*<3x8E9th{@U;?CR=B8$@9M94QbE6sGBVn6#x}Lr41s+c6Knv(*=tzz>8p|J{KjkN)L*>+D>8ejYPLNii%|Y>jx=HLmgC zQp0x%ppe&dQjrPu$al-tYH*>0S;9Yt+Ka<*0ZWX!;fg)4DFJ-*9&v=Pmw;06WNt{I z%QvIiqNqz~S<@l(l%UD}b2Eqp-f(SNE`1l{frR>^HBZqj z&h*hvzf%Ooip}*Q@^mC0wG?ozYy^X7V3FNz^@0=ytOBZF6b6z?7GyAEh_)kY)?EAU zeuN3$ASfXc>hlG}APV;V89X-t%gbXTqDzqz+keg7-)Ou4ey7ft4~w&>QzQo%=G_w* znXTY|$q#T{+bFk)PRaqx^Ua)XlP9YbbeaR>a8+raJO0`P#JS&42R(!33BJ#uR@lNt z;iE@EcCDrfmQ(3`Ex==47wPzp8=gi>qptUhOZ*@s%bARzPJ$_EW)MzP{6u_X>7ofk=0r>SCM$U;4J6zwWNWI z&su^#U2Fv?Y(nnl_nTre+snk6O!lOs~kVf>qQEwk7+_J^!s)09ypausD)-7)^6at`#=b5^z z{VR9qlwOqW8D!Z0|17_R&vzVRT5UIl%=XlTq`%Aax*1S=uyhB{#>dq^K!QDQ*pUfK zeH8@xJ=mjGJC$6#Ucg3%AKBN!iV`qTACfgY-?ku4Yo6SN8`-pA%)4H$P;v zx~{Nc*R^ECT`yM5eHPmx65RbQ0S6NR9Dq(e$v<``rB+}NujXDyjbO8L1Y2F+D(>4| z$D~U5PZ&TM+oG43f+2~RICeN`@2tO8CezEaKM^27*a8t4$bV)41Mqzpg#phSe zVPN{UR+*#93vNK00$OnXF;MHJHEywX-`|??@;f=_5wr`48_f-=A_cVno+9#B1T-!K z;&RX%2!2jXqp7@U%Z8hj4C9=NT~cu`2@qZ8m)+JzYVO>f7J|xdpI18jJ@G$>Rue6^ z@?p@Ba*U+4y}(6BD|2Qx+C5Qunl6L!mJ?T(j4BPfa2a&b_%=HZg)CE;E?jymp%tut z#^jszzos>tc8!L|n$4P=ltX*_C_+@7$(ZtWL@N;ZN%WBHU)24S&Yf#$S6&4<49@>H zop=bahM}e(X-c(qzgj}q4p|EuCV#2GBKh^dpECTgy1t9JeP9GckUnqGG?smNLkP7kAj2PSMgPZrHagJ+BldP4%tWXKvTM9Nes+x+ReG zR4rCuhoYkLt{9%POA(3PoWtg&jEB~U#fUVpvffGoOJY@*F8oD2b*U3;e~E_<$o7D; zHJwPx>L#K@&_=&A)a`R+v)w?TBH{srw@l8QDI4)a{c~BCG?|J>%+LUjrz)MWfOk1SRy_!W%RAP*E%N;Zf ztxjd-a#@l1c^*Zd#$8QK`G=7wc@5{6AfOqc+6!#wsfGU!053t%zF}VWLyR3U9HYk1 zC%`GgzU|BLbJuRTaP>Yy9_FI9W4q|ZenEdJmL<$W{cjrJ+?gB3Q-tysW;*3a(f73UA;-^Y7<+b#fd zz&Y<%)8rF)H~`X%otsyo#n)fr!ts6Bx^EBaw;qV($Jq=+-dWygZGd%GiGVi;YnLrX z-+m);_jWR-O&N|JgNNZ+W})E$wXZ$mP97qmN?f{h4D|?FCQX=SUvH1FAL!u#?FIID z{Ro7sSWhy{k|xDhWC0Y)e3(X%<+1+dFTr|l zn;zal0BANImHTa8k4YJ*iL!mOQtqPjAM0cLhTYJcnkqq%BtRxWO*zzzRG9LqzM>SJ zUva4xQeoA8bb4n^*iSDnO7pb;Z4i3&?t)Y2^~sV+=rds^o)Z8#BF{9%1lzDUHwB~n zc0uBzIk@XZw02F#=$!2o;mkji<@S4UkWqzlFT&mX+M8HwDxy1;h*U zIDTj^KL6xDurMJJK7xG#Q|mLTUNIt28)A9wX+X*d`49R%Si5!&8vXDSjvPB-FAh~Z z1Std2NC~zs9E%oT{SgPQJ~Y6n<>}WA_cj0uqa^DYTDEF~5z}TPkA2(vT_B7~>X;dm z$D+xPEpah9*=keo>QYjAH&!sPMWbfTaQgIVDkgSwCL`r-BWoH)88NCkDpbv&08gGiMW3D> z(4|8=+`j$T6pEMH#`#EP8BQJFhoIV>eO z`l(SvOioyXO0@&EvDph6@siA^7}0Aee(pTTjHidlDag^fjJbfD1Adqnubodul;PUR zo%rm>&RBcwx_uJFCjTQ<@Oz7}Dk%~58Z^b$od=!o#_8?VGC)x|woQ~Zq9qsBRk7aH zGG#2<*ZUnl|HuC?cAdR%OE}Ia6<8B2gYq^>Bp*(jsiwpmf7R|adYaIgxl)lH-MoN4 zO~1m%#5w3aVhkGhoq;tGcGF&Aba zIkl&n*dC>&Ss2uR2tNA5S2%f6A8i#k4jJ%KOOr=Np-7Npf*-%9igiH1#dfksqg7YI z3Y_1v6!pJrWRJnC925>q=N$mV#5BuOnsE<<+SbF+N%QdBqYo2{FV?G;p;(TbC%4h< zvj$kXWUVc!_}QzX_G$^H$A9635an5KId5H% zH?wb6HEY!eD|a8YfkY^%r9{C50)K+aKuI=|W{<|W;dNgna1br_4v_ zl+9_Mx?rr-`{&X2r2F=5J7G^qb6c5K;TyvS}D z6w?e)qyQ(6tizW-wL;>yeeVT88c9{!5{DPQf;1#?w5~ls4>JGrJwSKQ?m^41{srR~ zthE^+fea}>78V7$nHVx`0KRVU4VEM&AiuDPc7m~$2#+;X$eIBP(!k~v=Gf;nmM&O{ z%PbuhkwQD)L~MhKuRg9-}~|%>aE{|9hOc z{~T4!N3Ex&r~pBQzR~5S0TBMNN+)RvtW%4x&}YCtj#*VYe27tl@9r~<<7!{i`*KYzKjp%8@ZRSGn8H(7`f~xDP{4~t$^AozZ zYK(vUUA%Pg>q0-~S^OUDZBCy)E_aMr> zEVF=siXi~BH36S~`W1GbyX`#rBw4e6HS}u$qviQ7-iv|nK#N$ zbp?{I9YObwKjOQ_&C#&kK%9S&W^Ew(v9c0C+bjw5JGXB&+W+)D>NoxoEjkZH4&_YG zomrj|RQ7qjY*6(04&|{yLrhw<$?4w$j=U$3XuX)SC-A3cVDG`D)7#Lrd1JJ0(-D`? zUxim+P-lHwa^fN4VKHe{ZyE-4=&VU0{1t{`3}Z0u#ZSXs8(LXAVK5 zkNyP*u0AjTWHqkDtZ;7uAoaD90<`Pc4x?w!L}pc`16nokpnfdO%fyr!QFR{I zO|TBHPOOd|(NsE*nj#L;z@E8uh5)D?e*Uo)=FXap1E-GR_PzUf_AnK9c)W1^D%P%F zjh=l5qUn#Vv1QW=g!~m|+-(Vrim8^MONRI4u?_g@r#4u%=Lq%ByGvjykzU9jsI7pn zEDH(aW}IGb{xSt! zdUr;HrVTK0>J%J4d=z(Y-NUm-&+v%lxOC|}Hg4O1ej^8>@lQWt>5|nb=V)DkFU0iy zN{1PGa-L%5*gp8E(GOU>W()4$yiLP;4TlaN!^>Rf`&k-UZdo!F^&2$C=|^d{1g6om zo=OrR5pRB8zX5(QK= z5Q=OQbbp%x%4d0Pwuxzm2^d0J0%MM<3fse@S(KU*TtBu2e{9?atB+o>57O#mlp2L= z6Ky0^hI6M6phN5C_^D|V*27ZD)CD|x{Mf$aoqXpG4j(;+@sp67rk|M4HucIX(~jqN$BCJMC~5tA#{MaaYc zQAM$?#*u?3(Bh}2XwmWqEKOK~^XJ$%9z4Q>lzX^-`xcI#JdcHom*M9&ZD{N|GT_Iv;^)b>1U78)d^{xp(lVuFK{F>| zR3KQHhg~z5;HU3@#I)thaOw7C+(>3$rHnqjrw@p-A2E((-pNPxsQwe6bKcLTWtvb> z^~4i`7JbdVF!v!Q4)2YB_@{rxkhv>R?y$$(l0C_zmNLmH0np1w=g|GvEJ#mnai zJlmsP^LALeED6WXoyFY;5ApP2GM?PKhO-whVfpH{=+=q4rd4xn-M$kA1fnKOY;S?9 zU=4LrumGFqjzH5-{tYMYJZJ5(n;VdhRS?6y20*-~ZmY`ANBb`AF>=;am}Hoz{+1oZ|H1=sf^PUH46=&qrwEuD+VWRuI-|qS?eJr>AJFuN#^}$H`@Vg9IohqFlF|MPZT6$uph2?ldr>)Pgy`pJ@?LT> zW=@!bwyoQsS^E~~J8&R|^c#+DJ^P?*zusv6Q!@-6HX0{RpQD1(l12o2h{nr={WAJg zw1^hq(wS{&*KZ&;A361l07y$L2KMfQUVZxE z#_hY-N;SbM9Nf5s_0t>YQnKukZW)hYP;I1oRhnd5vrsl=QH$&scQIjDXUtu=1UXf# zKWgttRIrbR?8!9@>e&;sS8YdrC1WyL!0&*Tvg}k$A3c@8X*OPZJT{Y3O#r0#xd>X= z(hXBlq*^^G6wb$^%Lmb-*AQ$!f7|&4ik3~(26|CuO(nwqd?a5ziSeU{;)jL}(Y|ea z^zT0a0|yU6pZ@*PqHR0$A2I@mkDo(Dr5C4mtiU(_@&Cb&bJuJJ$k~&jw4BY{#=$E9 zBo7%$Ejf`x88-UMWNEaH>N4CoyAi#*bVsidbCIJemv=VH5fi z;Ej?`eVkXzsoJpYDN4cO*;CQ1WfxpaDYka3WV#LjVobk}&7=9dY7Ty`p>Lo5ShVq| z?SoT$s_hJWJ{GbWB5fg1!%nho+WYv*$@1m;?rqPztC1=zD}3i|*2BTn8;jmaC!V6r1#R5x`1 z5X)DX@e;$w4adw?OOYG<{$Z_VfDBaz2x5!z^yNb&tVkf}Z-LgW+M|2VUMyn|^dHa< z9lG^EkKTQ;dFvLGl@+4w*;RCD_9ce0Ju^8_v{^FCEKYHX(}$w>03fMAbzk?W9?z~$ z0HBx2>031dL4kl5Il0+*{O|!zpE`-PYgS|7!ueRWas>_@JU~Ts9XZ)qG{6KMG$^iU)x9=n)zp$8t zE%77`%y>N2(;?bJVBgRQ7NW8&9S>f-Ku(#ap`FDL(;HHtRLG{U=&Kj+MFXWM;fOvf zEf?ila^pRP*Id6;oW<3(e#x@{Q}(lDq!$!(^h(`k`zIL6_V{Rw%rbH$S?R67gzz z+oSff;LP7w@d9b7X?Q{4DXLfrn2XBc-GqKGiFMihz;^ z1cFtzM~i9KXitsgLH~?jT%2oV+qLrm7TG6I7GTTv9XNa83Z6ZGfe?X@u}Y_>mgLli z`sip?ekxK@Qwda^4aLrnNab{7Q%-TU7bfa2LC(`#NX^Vb3G2*n?V~o<5*R^DsDgNr zgO{8_oVk7tTla3o{)4-5`}Q5S0s9IQvxyx`Q2&mRXK9(E(umz>IA+K8RJ*W#qZKGG z%0g;J22v{tj>QzwlKQpkTUF>J?k5NPhwO^qm@k_}XG#JAkCJqzVrnKE{D#N3m+n8YC^Ai}foLu>bHe z+ReDDe<0~!uHkruo7RmN)sAFeK#U$t zDB=&|MOGU7PZlbq>lDUNC7m7?AV_1+L6x@(_wPK!sZ(dMk~(u);$o~{zXm5cAWF|j zN7!b8DLc>apk;$EF?J3C75lc{xUa0^6sI_SIC={JiQI1XW_QyX{Ob|OyIoOFg=rJ3 z^Emsvo`*Hj&^oP zcV4CQ%GD(|gyS!R@Md-Bo&%if#??ktl|v)jw@IPo+!#(Q{z@U&<&7D=u6vhWr>Br+ zMCy=KbX^}O{%hXeJX2|2=VwOn74f1DFR$Z?bf)`n`PFF$g?}AKzYcKH41u$GI(CN# zJslIG0jLh^jl-Icpm~hSSb4E<{sR2lAHKoOCt0W>g8>{=cgX6`IekS=eJQM)nDZ;J=d_1>VquKrS2q>cpJxp0Zt#9H%xiibTJ&a~ z&dt~Pymm1%W?q-VDeG%;!C~EoRbAATDV^1gP!MB$1>z3C|#m&)`aVLa) z<(yxWEXI8m+fH340BRqTU@c0}-qW`o8_BY6QJ85dd!B_<2>h82oaoc=cC zyfQ>iGpdx=*kDLAa}fd_LHO!wfgsJC(h>ZNRsOcfJggYV#|Z}sB^XUanN9BG)z!a znEL{g#|}foMnB^0wTGx8&e5I_=gB$29_<2Q=I;qWP9=?;{yGX z*BIc}lV{p|9jVbgruLCJOJMqR(3W-U@XhC6V$s5-sPqPHw$t|ASGZ}#3@dHOVZx2l9Cdnrl#5xnj-a!P$UF<(oj+y+kaG5QI35( zcA#0qM(Ez98&Xo9*~WAA5(7YSnT}JOJ}AWjP@Mi^^gaNj(eU|GC(*S{D=eBh0~b%9 zKvlWk?Bh@<97NiSRBYI|4&AzU!Pj4Xj`3s1;rWY~&{O%E^$A1;ezZB2hC~}k34Y$* zd|vl7PI3BMk(R!0-@c6j0|sF1*s<8XdpGj(a%~{s+>atZKO4u69KyJfBT)aVFVV4G zdtAA6*`Bo1!*-H&djij5#3@d3`cM=HKymu3l0Z@F<3|`hpg-z=`Y{^U{{}s}c0#XS z-3WL(qYFV#tM+a1$Im`NcgG-n@Be(4YZ6|NL{bYu6UNdiOBbvqx97Z`TIjeEl`*(@hya5s&Uaw5LZ!_DwS# z>EaR|r#O9BiUXiH{nbgI1u4zV!`-V_v18K)j2}A^-MV!`kDgsIbi@!WN?d}2M~@)o z*)#iGfQ*13jyuQmu5e>x zk2e9AoD20hr*r~8dd^V`zOfr|ic_3E2*m+Voc`*hFXY$g+Y0u!X)1Qx1S)l}c^)eJ zTIZvj5dx%Y3nQywF<(2o{$=`4ZpSH3e-+YGUv>AwX*S3qJsIYJd=pj;2y{#5bg=`S z;Ex`c*M{j>_&CKWP9KEg04Pp>eWIcl0IJr9(99mx66}N!i24z()%T~O_L#6Ua^@&H z5Jt5=VPSz|RzlX{PtbpIJ5F)>tB_<^vpz2H(RDZ+LL{u0eNz7QB2axQME~}pL<0Vp zcsovCA=Aqqv=urIfZ`OV4@q$V6sNxp#c+(2elQe5I2yE(uD;wA)dxJo0W%b~AHu@& zN1qB{2*(iUI%X-}L%-l1r#SshNFYedVRdJK^i|o~D1l8K#1lKba{4lw^TLNX0E$zb zJ~aK`1Ayvkg+D>RGT1NDZ;JO{&E&sCQk<^xe4FGS0|oy#km^mW#u~~wXsoMG14!As zvpser=JZns{K&cY-b26O{VPam*U970Na`-ye z^nPyVTW_jL2d9b`z0u}1>+M~>-%kqr*Q)1tdDB^4_nLTRgQizk zbb4uO9T{^x>x6OY`;|wW{>Rhb1_0F+yt*z%@AZD$({*)D)iqqT_+RakisyE*Sn{vQ z^?cj?#Yr90*#!AUwy%Dq9Gy4g827INygset6(e1_rL9})za_n&)7SK;?!Au`_U$tM z39{r_hwg_d&AIX1eBVmb;?!~PP~GrqpLg5QiKbsydR+;o->X3Gefh`e)jhkaLvCIQ z|J$f;lJ8CWodC+qc^QG=O^q#G`grcOFT%@HD?EZkweT@K{oJ@#6vyZoU?R^7C2tF& zAJMBk6h)pYo7%{k6>-g$J4a&Cw7hcO~rIFwQmoUj@|9ThjgNo?X=; z-B%h4``f5)lJ6v2mtF;O_?Bck0ElHX0OYZ6UFkax0zhGfsP!_uHU%qS%rTx!Qw;;! zW?!CJ3Ej-?=#<+jxjfV^Ojzw?F`W4k=PDLOUseAb0igF&-SAGF|DGh?T-kAWbj#(s z*Q6_j{V&$@Zzl3&eeyML;#OC3uWHqPcohRcx^`qFY7%BzRAJnr%JEzPC=v%ie^>P1 z0|5O3y>Yv4_&096zEpF&ouSU{-#~6Eb=`jl`bz;Ik?y!<{pC>qcT(N5{R*;*qV&81 zKawOj{x3MU$}FyP`Y!2)(sH!z`vK7F`>!;z{ND&DKbI%c8~5sx?z?IHHu}XR-=mX`+gG(}KW80WuNEH{ErjjuR`KMt`50gZ+XW&_48YJQ`mP>ic=l>@3{xal>pa?-u83- zNpE|)s&UchmSwlQI|lk#XS_FKhLsbLa(@lt=#S zEe6iwmcE5W7^5g+&DawFa^RD*2kiB1igUt11UkAe03-=_LhvjGfE)Zry#av4so;(7(MJ(p z361kfWl5C0^+eHq;e z!Srkokj$1dGo&1JwD=zs0J+Tky^t$EF>;IlP8G=Gt+0PlQhsV-CqI`ZUA=1eS43X} zK#q)v6vlzr^5=cWgF%&ob4LKk2_2`u2l`C_$ayb|BW7Qddj?f%>0U-`+YN2tSSnx3Oh>paZQ zwEAmO$S8kY&g-W6K6;(Un_=tL$=g&nj=qv!Q=>P^vTM@IF)|9IyZX`cm^P7Wq^$aJ z!dQGN0ljeT^~(lXO1+KNv?hbu6yldcu?hREx1|JG$p@lI~4gL0+Y;Ukkw> zg>diJrMkS;<;kVG`r>`}-{Q!lBGR9ZJ~-Q(N+ zU7rQ1s;WXbEZzEM-Y(URU-$T$e_hA!y>Z3k8)@pO_75;_0Hq~m2t{K1$k>+Fo@!DP z(+Hx~K9p3Jp(>$@O!?)(!J^U5IpMb?00<9(0i~bwHH|;n-Wm>)d*S zoO@3Hams3?8X z_v+^3z8O}>y75H1uWQ#&_oGpE+G-kyu%CWX_~c!mh7h|vH{NJGstJ&ywIM`!LvK)y zvhMV$33cx3DBC0Yx;*+W(cvS9asS~XgjHAclZ%MQ82>KMZh6F$d+nCP_195;I?Dg; zHj;DWiQIJR-j~d{X}s;+JQPRdUf1>4x$9g%)g1-QWTKkoT1br*onhH z`r>?u^~Y%R7q6^4Iy1(sPt9yZqfR@Tv0yxF**Wm}d~fikFfKoJ&)syD zhYBv6CBDDjnssnspndj4C(Dw;VI&MGzr>5iXoRfh)Ifqmn%N=&v@Z zVO=@$9YvUB^oPh7qp>JfuUd)||0=gzFFJSoVxHw{6~2%Ui30f^^6+Ihx(AU zz4U}-z&os`u=P*zOL^e^TJ}}`ysj@D8CKOA;kElAU)5tRU0puv#!;KOJnLFV@hx)n z!s{~0i4@oMuY0Yd+b4C;?Q3=G!3`%sDn3IBuj`mB@Pte=UH6)#G(#+RlyRc07sXc| zZa!|BI*Ozd4;(mvjEoGs?}pcT-DBM}T>e~M-%m~*SblCiwZH62jR)mr*;u+biTRgV zTSTcVYt)}roi>sUqpTta+xG3jqqK}zd%ezEyy(1c{_efEok+*JWsq~*)Abh_FY5mm zMiI>$c{#Z_b?i9OQlDF#Fw14SfcF(nY`8p`d~zUQ`pfi)_^Lr}ZXWjSJxCppYiYWC zxa5{c&gIkP(Mk93gMJkNaw|p7ttipKg9p*GXHQ(GLessv0xyAeJDuxqic0=6Dr{{z zrfP~t21Q{)MBt_vq-e}YP*`}bG}Iy0(cJW1Aut0+MI^Lq3Xl1^`3HkR3nS<9Bj?@^ z1Oj%HW8oN1qk%9DNCh4~dI&EKi1JgpFI>2Y`STXg;CPrPg@~*v?}%PzMp7OME4OFQ z9;{lm%D{$5@nwvZuc$8n?)QRR;OO$>rlrwJG~&n07pZv34jK-y91#jMJFmj21B9b~ zggDX(@jSqK2nj&a0MyF32t1hr=QYzWC@8?P<;!u7<&gq611p}aUYvHQTNXK8yY=SE zfP2raQ#YLITwz2ildg5o@AsRZo3`S(X{j9)*2)vRUzZ0rU-#O*FF!e**LCs}=usP0 zv!22&$l_0}~W!QL>QLAA%1IJP{G>##bDZ;vw z;T3pRdIC#2io~B=CpuCBc%S8AyO^BDTy;d?RBfYpN-Kmp^JZiJ!2f||X@0KEyF9sJjW5-w44ayb zM;STsSJ&7%z@PG}KFEMU%DpeB{=>3Id;}`R*t_!(4(z*(vXTny-Ma_#mnLBLg3;(V z=w}QVG77WjCt^1H(EbBQ?L)T$K*5j$?wx@USzvn^z$b5r`rxn3!lq3tvGu?q6a|7# z`-ItE1VA+rwnI2b*$PnZs}Tq}eNlR&M*K>?#XFtKuX0KrUA^GegZ$0K$`@jrS92hw zfk#yRMUvXt#aWv3+{`~o?a>`%iwyzt{y{~h(U%J;iDqM&z%y>TP zVIT7`d1W5%dyDkq#t83OT9kLM`mFL{o^|ta^LCv`gJpdP_BMg6?#rnx;@9P)?zz&d zTLytsiKnAkMDCUHX4|SS#pp2t2mR{y1)bL|-~V*_O#rB_kgDQFj2MBoZQGim*DR3yMY`uYH;&TKF(8GY zv{=VdRi@{3q|&jeY-v7?+^E>h@UT%q#S&)63xwFn3ditun@IT@Ac-k#Q`!t5h3+a9 zmuHt3IhQ|?H9o@zD6~T5Pl>+g&Yy=D=`ZZQ;-|kz$90a(Lo(zN63f@$GHm8ZV^ zeCN)cSD?nt&kZN4D|iYga>L3`BqLtUvP%iCU%e8$x9;NTT6M#`XrQf=vjc~!{j5hS zSt{Tl^YP0NXv8W5uaUCVvXgg7NeNcdI9|AX)r`ChY>-DAp|TFei+FH(ahkGymp3D20oNZswRTcj+&UH?qPo0^#8chl zsZ*!0aN$B5V2a!{>dKi&Wp?UW8k^~}9A-!4_@DkP4eOFt;?9j*7G9c0k|Db(wdM@w zln(3L^oCMVAL3wLa!Pvk>;)DtT234EFjnT*z* zDWRU>s4L>7FO^5A3f`&`RC%k|*_=^{M@w#OK#gpRi;L}OYn_rGDn0=r8JS{^)MV_- z%F14KCRYFi*mN!hqHv{Ur34N79#yq<{!E+>8iD*Ap%Hhh3?y0=;*HQ6xPiZJm-It%*MeU_@-&Qob?;gdM@>QL?{w}$)T2<*qNpUI4 zO3M-Oliz^kQc7QY5h{^iki&K_L?z`bOatx-cv0jHpn`QLAQYlPlA;RuJT?;$2~;8E zqYL=p*H`Q*&lQwC$*s>%8Km+lD=$HMdfKaYRoT?$g#|^%N0j;7j3s%Nq0|grWqA>b z3dKtS;{~v2$wKTsc*xpAeI!8OBOB|0AIDHQOSV*WsgE&p)>NE1L%>8nbnnE8Qyl#* zW<6I}UC2r1)Q+yqi7$m!{j0sK&$7=%2_9-$KY=O_{8b#(@LT{$W$?1hMXdLHwrfBG z67t~ZQOgdf@geBT#@ZE|v3>Jd>)6)5?A_6tEG%C!30wB;wZ5fR4KXk2djUvI-ACA; z98kmdW5I(}ev}vFp|T_smBml7WBY3CV7apWVU#m%#SQqYP+nTddM$#7{E8&^K3{aTTe2vba{Husb9I#DP4}f+#G8-)m3|*Qz6u(4){VacWrf)+Uj;(cL+e+q z!KhK=@t8)Y!mBi^SyyG04fZ`xIf~iOJXICU!;wp`KY+ZV5)`vN`~;VpVF~gm9wfWc zi;`o>w64XM+D7N%PklrE&y{(#m)m!=oHTXnRLq(+%fhIg+&-#w6i!Y$((Pw%Uh-Es z9bKKI0jlIaApODcn#uB%m!UL22L%M#LDsouxD=;?eO2WNF`NL9o1WVzRnIDi{6*q* z(V|7TfB(Mmru@W*;y5zx05ZiBuWA>C(SAiyl=aMJH+x|x_9NM2eX-wERZ73)T77CD z8)AO|icwbd1U)(oBCwzhAwVuJ$)?<}uX!j)?2l}5l z#HZ>`dc^rY38G-IGeJf{?2w|xKySwZ|-6|BA^ow zs$-G+pOM66`^W=+h+oH>Cz>Z{fr5}l+VeNCvoAz1?=Cy-*{TE zV1bR=G*hIGqPkUGs!S_at~8$4ujhz4J)QSGxN`ms`gG}xK3#ia>4F3t+JD##yaf5c zp*>i$aTOLOEWrA$8*%;4U7O0TjRX<&mf^;gi&&kMh{Pp}ux{-d?B2Z_^X4zaxr>*f zy)FWweje2(Hp*hV$arqwzTJ3Ox^$`Wtd6aYuJT>Gb`3|49I>=if13Jz#(Fz(;y8{U zKaOR~mSM+^9ggv*5<7bIC`Zi+tmlPTvu2Hjkzx_4j?SNV>PG3UUAq>UnVGSU>wsxj z$;ePC-$csO@@31hV#SJBTE!M#r24!{{x)pbjAe-{k+5_*PMthQqvRM4m1D<_?O2|) z1PO_YSk8^e$w^1@{o7cxb3d{w1GdZ(VseE9$GdlI!@cBdZ1Vt~+`ogv2lp}0V_3ar z9rlpt@`_R%JAMeK&m6noLO%tG<>mcj`*V!-o%BJ&H7NIdtd{Zr!@&^k2%qW`J&7zKWAa zjR99NE4U%M)f|>#-Ba zVLT0ua`N)9clS1|N?J;ni1q8%<3;*QvmsuOAE!>7#wE(sg>&akb`uj5O|Bk2dSr4W zCxg6`<#F$8Ry2iuFvPm8^m}pe&^{bFv==81?#9-2Nw|OO3ND;Fj{d#+;OC#aVcwz@ zIC=gW>n()s8!6L=_u}-iL&i_i@Z^%wD({$IhH%ds0WTu;Sr) z>T~Scwafa8+D3gqU_@=F_K-d~efqS8QNPg=lJu&;j{5#)>Ykr}{uy1mbTI>bg9A3D ztN1c(Y8wGm^{dO5FXQ;JW7emo?@m)cDX*hP*`JmrT0h>m{{RXJ)NK}sAn@Lu+t|8c zJ=QHJe+%Ye`-XKWAuugwe@jSOfwb%#8$4-1s(d9+(!1hK{n0h5A}xVQ@2O1M3#2j& z5J^vHe~{v<%+eXsosw6DQM+k2U8I!E3RzdzPYnkoUfjOP{=RMv^G>2oScILs_n?gZ zl0BG%zbEL@b^xwl%)p*K2a&LB9`);7?B0A3S-6< zdR;uI-b+|6k;>%i8}Y1uK6L0%v~1ZD^XAR7GRn>fz^W{=4{G0K)LGK;SvlG48LTt) zV%D84KPzLpOoEry3CpmL{bk?2y;w}WxnNlWjx(Lo(kh0P>{L^JU$9-bV8zPCSeh^w zTehx6UVavNixL36z@mkTc=Gs}@%ZrJL(>DY)2eUrBAGu%d60fqc~u^j zEzKHRdw(=KbPcwYt=su7U%6somM1MI(71~0*RC?$3M^Tg$WD{5Nk~)f+J8d*YIK1{ zzGu(QC@!M$tEnQ!DCX!p50fVj!HP92EX*}3>TW%IVlBbL#ful2?sXcuWtcyA9&&S> z4PSZL**MO|7U+?}lad=hemovNcxd;-4jev)r>W0u#^5wT*z!dSI65w+!uR0L^^2G{dpdUS+071mm!RM}-Bs2@ zIf0ckEiDBgz%YOQJj|Fe-HeY$Ko^r;$DHPH?QK_?W@>%U>9am0c2$7v0_6s z*f%kM)-*HXw{Ko&eO+OFC1Sw9!8l6*6lDFYEqs~@VmoL=t{JC|RC){9rZ>pTl`EGG zl_)6qT*U#F-m@n*!u4VGs?``aYy|dFaU`>iwc*@V;;I|lXA=#xv#+8IEg{f4hTBxm z=a`n#-bRq^^=KKk8Yc)IX3d;~!-tOJ&g}=dc;PzJyvNS1rO78ItGjpaqS3#G%U93i z(v>p=1X(zC@)(9ro`q~LjW+8<@|p4SC8kfFh;yd|z-w{g%n1w|Jirv<#miT4kBX(d zya6=luEXw+Drn_r6*tm~5b7oKp z-?F~2Xwg#gR7D^dVBK$eH2@IE(KNjjx@1$zPC!#eNQPH+Et^ssuExHtRFX>)ke{1R zk6M%6u@ffX5JAwjTQ_JhiV!4F&@zbWg=i%r{&cKgy_LZ8Jg+rSswP-rT}GaQW5hzFTqO8muBqglGhL!7Z`|>3`ym1FXyz#-(a zB1#C*makrm4eQt8@})Dlb>j-wQ(h-do`Fh^n6&|X$)Y8gFm3`4(xBhGc>`CkUNwU{ zZ{B<}#Nt^-_0XY%xJq56e!GZ$Z4r%42?4YxvAxLojjlFq|boN~XTsw`)6w3?4{%U4y*`4kP*QeS*i`7&LM$ zZa;o%ah^XLj`4$huCYkPstoH9LO)8Z+cRDfEF!G!lQ?&#^;F>Cv3}#z_0AKWM6|C*+uCD)w}wlbb#Al ze-HGZ03cO_Mw`x*yF2Z^bLTFbK`F>%=cgcCzHkvEhmRz%zQi z+q`l#XRlZ?>JwZ^g{+XZ-b8%EP9njfs;AV=tKELgb_hz#W|J+|-~K>E>zrw%PL%!* z*ET}DG`Xv8W;~RAgz-oO<7qiwx&|i3?<s<5r{^U|vu-ZRAhT z&lGFx)#Jr#IVo1VU8}MR%aoWiZm&)9*12J?YTrF*0G-^DcLU~bhl zEotL^oa=XjqtCugOthdcF#9f?Vn*r;V=kEF)rSj(y~1bot@@$49Dmp=7CM*GsQe^! z@RarEbJ}67Z*PN*P=_vUX7dW7^uQRX<68a7+`n`1(tiZ4wn+iSASi;5O*^c^Wh&o^ zcS}*T*j+*Ih2+T}r6=t0Zua<)oA?v_U|6h1S}X`S(8(zeX9ceW;~l#QlAT}`^Z0}Q zTQd$K{0x+-&M8RXX|*`qPLJ&aYtZ8kjW(4!VH+|HJ1S$~Pyfi00b!$dhLoLYzsiSe zCIQdwv>Q8e1t>U37~_SDK_{Bd%=dFRL27YF#sud~z_?1G)_pZUce;ZkB{av-L(caGN&Cub zI-Ui(EUgbzU|yCi#-fP{&D}7?jd!*vun77Cp{2$eJy;V44l0mco?S@dt(>LgtHA#bFl-1c_KBC`(^IU+G9X6M)a$jQvabC?7~ z=8N^8JeHi|Nw4g171IfHh&&D<++CFTj%(%DTM;(NINVsNErRaI=_aFjuUFDZX28D& zjo>`WdUD?m(_;*zu9`gCu|i(IqB(vH`k&hP)(?y5d?dI%I5Sd)D4Tt^V!7OfPGLbVMFM6B^JE*FScSnPXJ}fQA zXALYTl6H(2Kz--$ZRz{WI(8sSHN2JV{Ki6lv^P6|q%_UELWxE_s%-28hy&C*P3QjJ zRnrJs%gr!F6+zU6SW+H6-CF24)9=v%$^pT&X4p#vgcDBz7K$AkgXn-Zs#q zOGcpIjkmk13F@%6-Opz(vc!Ac?x)>#=_*EB{cDu7awCkzB8@k?ZE4K;KGq^P9da-& zjFYn8(OfGQMk?ZUt&s_~Xc*@Qk0IfkEdRlJl^Wa%b)eE~QmcB_loL!(EsQlKk37+w zVGW&|GGzZmqD3a~_xbZ%WqKI`AEt}l#V5vX1gc_0Bq_{Yh6TU6u5Ptr)AM0_M)8!x&s>{lJf0|aL~4s$-6>tY!?Mv}gg=1+9^N&pB5W^q zw{1uI)XI%HzEwTM9X^)Tfr zzb$Kvs~qj5EC`iTDmQPxaOrfz!aT90j5X+d9)HN1%nXasAjqG^TPeH!ffKJAwYb|HoZr5b8)i8cN z6Z4hSMEId$6))|MZ|HkA_bxS-KzI#PC}A~X?Mv$lKWKe0ioQ8SOP&HSjMa0PPy z0a@-mbKXiNHFjQ%-l}cK>PLr0c32#q$#(Lzb#>*(P}xAzGBZNLBy61yH#tKN*|Wxy z?_Mlx*eOYI-7OO7tokODvZB81bk(@mQuu&0{jYE^yGTZ_vs;tJNz&_dQ?@!5Sm(`* zdAKBp%O5LR(vSbxPRgOy<;fuot)Z|ena0jfG7pnY5;I8o?y#VcaTAnsJ;hqzfn`(P zrU-YtXhIzJ!7?w{WN%~saRh8g7fJ`_Wb#pL6_iXQ#L@H>Mh^|Gb=XuA|LDL>MHw@~ zph8IvqO(J0SoN+?FkY|MM+)v&{$hsnO`<-@CUEUt*#nxbr*(ZLIVc+_Q5eZ>eGI=) zYQXE5@lMrtHcZ~8HN3P{=e^D#5?Y(iA8CJYb)uY0=U+i&HBR*xvm*}=Oi0V?M4R8t zSHUlW)UNfxK&8-jo-{e^7-ReuMyvmD6g(+Ht=v7KnCpGS*7H*=~)AC660@&xlv#nkd*+pdt*OpQs@R+|lYt zJ%qvb$pa+%xLeIBD`vG5R_VZm*4*0Q;3p8qI{Kwlu#%Zjq-Q6l!_k|3E&|e;MBY{cAB8?p+tDSCayzf;c!pV{TGz?!F)AcxQ0up^P z!88_@ttR3P9D99SewWx@Sg`p$Ms=xlG~uR>?*4YTNEB$zK$^M^x270CEta= zE9{qCx9Lt7fqN6Ur2%ce-M;6rt2H#QgOfoo&^FiuY5%zTDutDjwpWDNoK6^k1MiIX zX$DhN%d;r3`dHd1Af5LeVc_2YsZN_!{QDhmiT+N)<#IRj^_p#zIXyZ<#%f5_QPwOk$InGno6RFo*pL0=gxm6wi=~$39`410Q1b27I+l8?*c!OxmfLDUrzE zf!InF%_o!>?1hPH-34VJ_v&YuvDHwA^+5xs&Z4H<^%`=#PMgH9zavS{WFytK?;A;l zF2=~&>c%$_8d-b+Ty!sa)PW0y0&!aqK!UsKTAWaU>;Zz?u$ZbqfQi{KRaHgbb#4v> z4C*b)VxP2sFa=T^lYYPL$0|e&DqUdAo$b2OOhT)j;r0$s{$kNor`1{wIJCg`Vvj$d z&1wVk;D>!euBQ?S-wRj9>~2)$6xeAFD6b7YlD9VxRGhxD&(*SdE&)(nne7_|j`uGx z+S7w1RgC=+&zXlg-0$zb+-k+vX}61P$nPx$T+Cl?HxLF`ZQ}TUA+=Exgs5|6I#7~Z zzuDjgaycU^*eO6txpX%Bp@J@E*8)oz@eRm@V-9RtEX=9iEDt%dzv&4;+MHfQ)CPV$lp9T-UP=2uM*)u8wkwz~ zTu#r(9lPWBte3S;&4fCAD@>~)%4kZ}&v!cPhZF3-Xq8VJyHN1CTY9{%82$)?MxcCsGz@_VEP-~Ing>9w zyQ~JDPb*-o)W#_`5-#@2bMSU`1%jWeZ0*S?jNDPvdj0*4qzd~=RK`CtLPiWX9oy`< zgLlj01afxEvb{(hFW?u zug41~_IyrUr8v@<155)(VDG~6Z$KQrP;}87?9A0|G8zd4qGtOK{0pVqkusi_B;p21 z)>e)AYGwnY&$j9=mnVY8pj!S03Yhr?SBpIkG0dvzAs4XtJ#2@~RJe;6#<>u7udicc^Pywu@haIE46 zNnvmkGG&44iByW!S_$#QKvpdclh{JT-X;`8+AG@RX16EudcEPo-y8lt(v%c*kQ^?1 zJgGo@JLaSeps+fXlf%QFNk73>o|*4Ywk!vGdt5ArtT_9NhC#zQH<+MRGSFvb^mCZa z1@1M2uy0ze8IBFdpJqY(3!ti$q;fRRF!%uZk#&Iym2uFNNNWgfkh^9!5R78uss>RF zXCf~9z2J5}{Klkw|L>zpP9S!dNW(!G1m^r-vo`=}Ss}uXm6{ zn7)~sX=RN!0^JSjqiNh{5!^*6ZARALp~ka$y(l}s2!yS@F{L)sUb0u5+%_zBc|1`7 ziFOl%N2N~egR^9FZvIaxt{s~6SG&PHE$PmFGCS+}s_lSv|R_p4!<*x55`y6PvBm9Ap$j(?;rT5)ioML8GTfmVW=bz2E=kj4T)SbMYoKe#ykcHFU9ChBk6 zbB3IS;9G*c{Z262PDK-gVcFNhpPo3?swm+utYhS;J z$ipwf%RgY2GH9mo<_6Yblur+@N?Wtot(h|B^<%%kkdBAr#k9IiP{-%AV)O!$zP8C< z{|3;&6+%@>(E8%Veb}mG3#y==R)% z3M$h`6s~=<&mJ59`QXKVD8}wUVF+|uKJ>z}GUoJX>?^%iztxX|J?FvAaCplmk2{;w zbBkQ0B*n$symxAA&Ay_dsDN$eiZl1O-k->y8bAOxt5FoxP9&o)m+LEcZmBul%U9xK z2-xTG6M7z>|G2WRj|Wp9#(OPCLgt zsjML+nkK{0{x_eBrcO}IGTIIXUuX=F#V6l_xuCLNxU)fDMMu~eMulc8+3yTYxRurN zPB0g>+xs7@WCDShX#=Oadk4*mP$Hxp*2qb%sI!cqg+gK2OeRPEd~y*lrIh#fOi`n; z<6aA@t)`=?Wi2TV?db3ryVK>P0bUPEx=4^@J&5tL)x{rDhs`LV8>wE*8!*YQ9Y@pPIX&@X#!_CUhyK9Ksag zrgI*&%n%LFY11uaJ42=Lz`W9AJUVb%e&Q5I!wOdYNMM>(8`>gwk6&utl(^f#tEyr@! zHa(B<5XpFA(ny(4n6S|E?gc$(yxI~yC1KmD`Z-h4VbYC-3yn8BUpQ8ZSc_Jo*l>KJ zMZ|bb4(?l_g8qnr!Q*X_FsCKtxvP9vCDh5-Dyyi6h70! zZ1$K^pHuU+qHXJvbvI7>hL!Q0G}%4~hP=tz?f=ADv7{)f(=yDn+*3I(H5;u?pc$G| ztJC5Ig81#!peSrX&6?+^r2*OpC0; zkLSOPS-j?OaQ>j`8L0dW`JvUeo!TGd1czQUJMX6?^=+Ue9Ygb1Cr)M$gl4VFZ;t_G zRN&O_^JCBHxyscDxLl`m!|VOEEEXS7X)61Q#9Q)&1DmhrtK@2TL!X4YtZqlVeGE^| zyIOFL4pctB?xSy}el>Y*(OrM$g@qE^X7Q{CEEovq2fjX+H0mC%I1$wrixa&1NRwdi7}(~a7FCBfB; zUd1%tf+&;4&xdMWOm=!IB>W2s-1))|uRNMptP#ezbq& zunw1AIty~-yF>6s?HbG!ojYHmriP1MV~$n4fca(LFj?Gp?+?@avh1qKwP(h+%WwRw zL6O&!Hu=%3nX7Qt-?HfuGU9T&3(p+hd;K)nhBFm#yZUdc9Nd+g+ah01nyE+ojJh^Q^V z*_avEI~$onzoMQJ86|^Z0$IW}x47AeCfTnua)z@glZR+mpnhMu!^88UKVIweG@aYc z4;Rk6v#yZP3u~4imGuC(ebX5R3}9pnv>c1&J_S%t5@DlZUz}3P+52Om$^1r@AxA9fcS}kU1-bxV=lDySSuUh^ z&L;*r)tgkL;NDg+M@f{)Mh2r6w<{%FODqf(U2^I#kd;b>2_V8TDHjk;5`6kH8wmmS zLs`*)Y{-RxzX|iCQelWN0b{i}*0r_CVM`Tn29(?Ps)ts{U6GddVy;^y%}iiuxB0u- z=?tpO%)6v9~>Ka*o5T)}LS)G1=cu`moW1iAr7j|z)Vd-*)kFigJ)1%bYppX=fg=0co$t_mfvJ(h;4aF4ZXU2<7Bo51&R_SE4GSv`kD9y4D z{@rNRMb_)7qyDlw#3`!kn|)8Zq@}j^SQjJ_C@+n~dM%5Ag7V3cRzkkI%A3t(wl~Z7 zp~g*xerqvrnLSpeyI`YW$Pd4Rm<4@b(Rl|jwq|LkA}yBYsW98X?5{iQMwQJGV8Ae= zWNEBvHY=(&`&@C@?R%qy8weOnjmZDi2n0KY3aUDNn{T8~+e1aKJUK15C4i7nkx+Is zxsZ*!+kox;btk2fkrHvMl<$)ZFWt4APSMK%`qLF~pL@dB_gofe&Vb zNiQgox2Ugfl_)Q(HWG=39k>k~mIo{9o%&&|H?5MTkew$0D&X@=h`v5+3JVl`~J#@&myAX^5G=EURHs$gHYGfpz2va9 z=zvm+#$h5HnSnr50jSsEQ*AjFR627arNw$XOt z#TVF=HVBWi;8v0E<*Sh_USo{6QHkwxS@n-l3v`D)-^mW+@8*HL&UCeR$`Op;D-*~j z!;j5g6`9D(3m3FvWN$}lTXN37oauH}CP2Np5`Z$@(GbGblp0VCkPQroh~q$tbnr6D zCi)-uW2+?4!s*>woi2#$4m`mohPdvNn6H;>;h(o0bd-D$BR;WjPpy_PRkF!BK7`S( z>*Qx1r1lbsiUqt8BB8I35ic$Vb0Ak5T^ZoFCSBSdMNWNz^z)pPV;~KLN-<)_YW?LcyUidO$M`=@L;T z_CYvg_GX7WB9$UuWPrb<(d*>YW}s0b?llmqXo?@KH%KgEEyLR3U>HBfF$<5)VE!8x zhc$-KWy*|y;9pYcg$kHLvVJ`^vyg``M4AXMG`aNF#)fDQT@uYVEvDk#-P?pRJtNAPoLl*1MG9%1- zQC|%Lw5Q`3@c3WlRvoq)tlbJ|Fld{bWp0z4Z)@W}eN%N7ly9a^hC;fH1?GQEheugA z`^*^;9k|l74H^JpcTho!xFGD^tp$ziE+7A7tD}!BENVh>5Z@de$6w&!b)3XV5&Mz=&xd#AR3$J9L&AEtMQo z-;o4E#dFRZGWB2^#{vPmf-dJDP-MH3`T25(c;S2{={5C>14P&;wthmEOCY_Eh=-|BL% z5iuBcpg_Ys`r*x~VYT~}|E)q?1QTvYCGImj|-CV1UHZxSN3g(>24 z6tYqZw%%8C#!Xe2eXaYq(#$l&4YTe3$Q==%8)Ix&817nOys#}Hoh5+!g$(q)qL32Q z@%EWttghFp8P+fniMT=0?9@kt&9M*^phzKX&DMKxb(IVahV5u05eTEdpH8gQv2h=h z!_omh2*2YgoU++GAX2av#xpeJSj;wIc9mvK0%u3IFz`BqA6{}QMOv0tYF+-BpsM{_QKmAWrP-Wxct0u%ST5tGihhA3ITXNKNU{-4CnP? z7+UFJl*y7%=JZ)+NP~*4PBbj>UHQA&ea})cmm9G}E{WQdFoMQN&Ev$oTO_H_z@n~$yVmGQao7D+3vC#U!y4Hr>+3d0;$=_d# znT3~Eq&G`?xFT2to0h7wYRzsj+XT=}vtF=w=OhyJ3uDUf-ElbqeiW`LS$LSGRDE_A z){(c^EDCYN)gDDhe7dzQ918lIs#8jnOIpzAkU$Z7s-S_Ygi_tzG$s>kxgH7;AGOp* z9Oz}#?yp!UA;)ZHmKUT#x#X-$v~+JFLJ3ZsHtHAi^bDoNC*jW-OQmP@^o+qmhsA+e z`GwxtOCaVI=vx=t0t!!C@EF;pg;oP?Wno4;pax(f?F8|cunGK$$V9Z@a9#VCz&gw5 zzC8Jzc;<3#dE;il4zwSa$(whqigH$HCN2+0pEm|odN*9UM)`XI(UX=aN|()?NuGc& z!I%UkgD%#`^x-96qPyscB39cJ>tM2#hy(A({IOLf#Mxi6Q33DYYg(9rqSjbKR^)9SK^jJDL7&fuE+m~m zKu0~D;TFHbo_Hqk`9^5WD^I6nmG%zt7t+xlM8EB$>!fG9db#2sh$};LO(&y%r!c0DL;@t-*`gV zPFv<(vLq>Y_5@v(M^HI~9R+V_@`LD@8*$7DmafN=L4|g7{Rbb4lN&g2u`NaD-gByu z%LzEsKTPq5Yqb-iCNi93{e5QaK+nkU{vGW5f~-61T?{jOdsBLQKl#esj(VgBosC7C zPBfd>{$f(;ms2mUlB`iSLG^vehmcO9fzT2Tg22}jX#%~?CmBQvB3bh7#qQjA5IUIE zKLmrIoTiJL`v`LN^f;H_+Y&gKpPz@r?GKY&dYK%P^pBNx(|5Vhq@3szjT6(iFU=G4 zSmjKc(kH}5#oW2}s0xP`NFmM@=ZuYVZ*U48n=YD@|knL5ATk?&)P1zYoynsC?b zs=(NwYF-~9>!O4$LE4G2Zky)WUso^vWFxkW9N{-SHDS7df`wWDFcs1312Cg50vAt` zJWx!@zX$f2>}ez8Ampo3)YayNNTc88T#)3v*Gyp~(_Nsv{gr=^ZcDeQbCIrLx}dv1 zsaEF&s#dP!wY9HG|MY-)O6fJW)@1_IVID6p>q0qOZWuGiCXZ!+I@MA)(sm*9Ft-Q9 z{%*GKW&q8sRBnutD}8((LT%#h7F<==lXOLFze9bru!adl#D7| zKm1db^cs9Uu9??ZCz0BQO5nmI^U2k#Hi;y|+UV)BXHzd8y9?qJ6j!_QwViWTQI4CL z!yT=ckdWlwxYK}Ta`u+s-ynN^mjV88My_I=Dao`*vmv;~!v9<3Cqb^x)sFe6b8Qm- zJSu&)qo}t#Us)CicWry(v~?R@FKNmd$~E5lfzj_oc#m$=YdvZ1qRSMh8G;hbc@o^(Au8brB3o#p_ z4dtur<2%4~)KV(%B&qQPdUBWQJytVr`kBTxFF@Z@W)8B})*<8X_!ZQg6+`At!CWZa z)kG%qRJW!9c;+6Jd3vsr@r|G%_;s0leP6TX1&mKPMMud%gJe8OEAu*+Y_3c{cc+4X zuF~{$GP)q4@`g?`^m_)CyFzt+Loi_2i^ploy|}N$fY9`F=S)Z3cZzLlW-}pIx5pyV6aUlH$5^;J{+$EQFYfXl?S?`k9--?~g08sbXB%}HVyEW% zqcj)J;%3>;-q4M{CcHjrCBp`T>m&MC4GkAT*@I)woWv2Yc!$)NTziGDfYQSp;$Z6| zZ5)**w`x(;AD-1q#dGj1{$(QGDljj1g!AT$j;$;@QV2FT91KUnY6AJ=3Lfnlm`X)y zb&N_#awVLMOE#Jqh)YN5I{DI|8cYQi9PPYND@#!6MZ{`r){_M>6KVz>2AgM`Qcg4QKgHW(reD*3il-?q@aYdAR=$|=jI9+Q^HrY$<*_mw z_$;#~HLo5cpJ?u6*Cj=I$55s;sTCkIh~};r?I*k)$W7R zTQI5IH79bu+~m4qLnakQ&$t9%17jDuk&5QUt_QefIJ~O5IoT}IHnAkPM8ef zp7r*yLl*cE{T;d86L+loom$ces=1vr5G}Vy`ZzrQ`xDTL1DoNLF{cnp`L%27P%V0W zY<4@n-q>p^QC_FI`hj+A(yg(dQeo#Ew&tA1`@%{&;UfLHg;gU;0E%8RK7sWLu!KYe zglWmxk44fth3OQE(OD8%vbNo#Bap613MCa6m8-oJdN4h#=H zeFbWv_Do015P#f~Z1Uf2nHqg#RHqu-5^0|NH0&o@RHNT68unL~$i6aYh-;CX_tbq< zj{Y=H+eMS4ghEIix7J&+l!3$zvs_!b``4R)yw+#tsoBZ-#IXHXHE%?e{!XVfjVy~P z>vrAXV$e<@8a9?T_jx9cszZ#=N{V~3!jL&{%m5!dG?i=`f#?D>Gep9Z5oy^d^Y;*OKO6@ajQeBXX4b?5guNXV0S^a zU5LQT0eOOo-W7hhYehJIP7|*obzb6XVZs1NOE#^WbS~}StMkF^!&B7tCM&d=5@PYe6V}NWRKWGW_-<`(l#a+ zUdtb@6`i^P;eLu+rD#)Ze0-kWC=D&O5++e)w6r3X-)t2{RwUMLz1YJWg{>>w*)*Lg z+BqFxuVCDrW-0Eby(Q*0dub~652m}U;ki^-^h{Jdw9?g#L~bYGlUc}_BydgLUQBjJNsbDWLSuE1%pxG~-Y$xn=am3g>cwn4`G+J84T3_Km zev8B8lhIRCJ)MlZB(^41$lgP^{RJOOf~f%!)kBBq&vd;`;T~nfw>FRAEQK0%#6SvM;QP&w4S~m4GeW-cL7F$ z@0ozInJSNT5u-0xw5F~d^wWr(J{nuFvX$QnMbkw$rLiNs?)q)aa;ptkw4LwNoF@OS zt-PNAp1Z2V&ex^GJ~yikND#Fa1~PiOqMDVPJ-Dv1zf zN2Zuha-vGcXdPZ%uPBu+Q*KI#|F;HBqMTCsT?EH1?=bS<4+)XNr?=udAtbFhsxtWUF8ho%zU-xMc)XHkN&94n{UtO0->+4b@ zkxqofAS%*30nU{EdztCtUm7T$40j1l9??a$o^6+}xP^{0pQQc8Pl?@#k4~7OEoG>2_0Dklk zlg}2OMpA8x@{~2;YGweVE89g(o-WxE#HgZH7i{sf;?tTKz@Tgfr`d%4PhlFD5hn9J z1uGTWmkT@?6ykK(@9gJkcq_ZQj9e)dbssD@OM4;K(jk2V4UOYu{j(O7eyJZT>pF2m zJyqzWrzs}R0f^9@?Neu)XfshLk;D1NN;<`AM~)YMFf&q>2h9t4qxF5iOLuC;!WqZ; z$pUN&?J<_l^iyky0&xJtJ0~sn5)^yV?c#bRQ`!{AWi`9;)8*PQC^AG+;90zwGDI|Y zsO?qp?U>PaS-xdd$pq z%GBr#rQ%NRNrH$WTJtivcCvx5bEAb@H906++|w>ktqHlMO{5oNXlmnSNU3~oc4HI@ z`M82MN3eiN#J0VD_j=>!MI*3;S0vbrErmuJp7CZcnea9ij4m>`x-bcq7bcuYc)cpo z;tAxbvX)6xlX+E4^E_3`w@n6_`4@wB83c35d}iL05!gnfRee)hscMo{L$wpVq1rE) z?Ep$-KYxTq{0@j7G;PEVSrpKztk(BQjQU+Q`bN}hB?Qe8yG*7S!Oq|Unf@JB*(Q{U zZ)H^_;q6WPdkyT{Duu@#e7rmOF&>>n)K{0kuOHur#(yhubg4(vt!LBN3+K%giQW>D zPTK`ieOP6=ei^eV#S|eQo3EqGDo@(MY$m7a{ByYc&7H!4f=s_(K+dM8e8t(N4#zU_ z?=d?wUEXA!!BHGt!N91?W*Uzts6bi^Td>cM=N-_VZ0a`%I_bhZJBfLo!!QeoycCQ= zq?;|+*7atoks_><-$S zV|Z1)15eNEzDDu%vV>Nk!b&w6#!dh5*;(r>n@Y{ z(bCqliVB&|6#gB9j9-@VS{cHWKvydWPv&dmASIPk!-Jy~E@w90xvUw@8ZLbR*e0aA zvq={COJ}%Nh$||-93R9~QR14}Mv46C%*?Akkz}~`UgqBu;P&MA0ugo@c4{#~FS(jC zL!;en!~gKwO+EaV-W*o0-+OM!`%=|8kylgZCqW#3wNkHIz^3AEB8=R^`|aa#;VH(_ z3F>MhRW`_;4&a*xdWgl~SM~sRFM4@tVt!3+*D9%6x`{2%X_dR5oN{NLo@w`LXp$7w z+!JYG58O>3PCjL+VCoWX^DRHptFgYD!ELdY=j*e-Qi`fg*E!>x--U{FTfD--_crGs4EH);xC1rESX zZ**;;eoRVUwL4~+LW7pHiFvaacZ94Z^hof%UYbm0sh9zFS52l?t!oqo6@t8YJ;;P@ zI5i5|K3^ah`YGuY(lb1&M@tb>-{Vges2`>^=$7t=uufoqATGu32PDqlSZO$`}|Txh%rf?TW7 zAsSqA+cT6x9FuPFSuxkC*I*Sp$`{f?*Q&v9Cpq{kccrV|e%%n|RKn8<^xskcuX{q5 zveL(Fulyr()3TRT7VFIV#6BvZ5*8IdRbqrK5-2xNH}QSG6hE%%SfagpC;L6aLO3t* zjzi?wE`_Wi99=Blc2=Z2v4?#cuHW~OCCiz2*&!wo7lm}lEWz3PoFp*7L#d0kL)S=0 zj9Fjh!t}&Dq^zm%)tcTmb&_n)EI>^vr_FaR+-%uIh|6?HMTe+wS^&?BIjmY-)v{Rr z+`4PWtN{+n*@pG+s&*cmeovaeen|OKN_Irwz0M1~CYqr!h#{K(P@H6yF0vdkAQMNE zsvKWNLahW1m6Th|EL#VBYZw(nkYCFA<9rb;uv%T*7sQTh}ISAhnmA3VzzHHI>7%f!q;HQ#7x zwK6OTVsxs>6WX&g9yA^U-i=A;iV`$uIbSVz)o+#ZA!6EmJyQ(O<7VYAex{y4&)8b8 ze*-1#pgmxAhiI3f%0r9`)7&KHZ86%WHqs6*t)WqG6>) z0^yk>2{|^45`Lv?V;dahOs}RgS*3zNIdUgyc2*W+Q#3BkR0^7{oSWw* zBUt9!b;l0m`bJijYw`cA7__&6@RV+`y27}Ivd`X+|~Y()fGB)Pj*Gy zq( zmpf*`YrSCIaIkKltO~`-ucO?)m@yiQhxtLrM!4G%8Ko7t^p%`1Go=q2rx`q{}J9G5$$5Ad#?$WAzqZH5}+T_ zNIcL*0tgfL^-Dc-RJzHPf1O?(P`y6TQW@YccHkUn{zI;O^;Bs)y!YWB`5SL5@TOc7 zR|{fPv}`a&T_VzLJw~!JsrGKsS_UFt9kbz;^)l{8DhT2KtN|SXl#S)T)^%hAlN9`4 z8$yH@`~Ng?;Kl(nGy1PNjSQiXfdAJ*@sT1xaB==?yG|?+lY{@Y!-!B)VW|Jv4}$+c zd$eIRNVq5|<^R1t)X$mU^{~p^1d=Q`>bn0MHSo{_NHN=A zvO%6yG8Zn?$OV})xGamKN zO#kDCk6#h@uu0}}UGW~Co&85c5k;W)2%iR9;(IrL6;EPfT&QW#qG0w^-~g9~uczNd;k>;11WN6Z2R9r%%uyOVR_x& z)$#-yV$Uc|BrV4@VMKT9zGrBo?oV3@DZSbZ&Hlh%j$Zp48lk&{`4d_H|Et@P~@`o?XrFIv3Xi8+5o48qK``e2DUd zfS;WLj47ufD$qci9w9YK_|g$Sk3mF}FGwTjRo%o-qH_ z<>`7BAz$%GvG!J6@cErzM zH80?J#=3OG^|vjA`q8tiZ=9abyNebh&ce7w4Z1uap9&H60ZaP0IVKGci}v`0J(Vbt zF<`ItcD$Z)X(}SVF>&YdFJmI&bgFz*wzJ>Y$+jCaOK_+A%df6Q8~7XI#YaF@u_I4$ zmTVvHn9@)0580P&q0NN3C7{Jto;0JVXvBDU*GUBf1fkH#Xt+@ef?pWm zPzb_0I(XMN_-P{Lq=fulELe;>Vdv)-(Zr_C3$Zb1Z2lU!ORzz9eJ@*fJY zt{D`3KIp=Lchm?3Tnhh&p9GP?zb{9WlKQNommjQDd9(hmMQ8kXbVRVh%3zfui%YCK z5oAC(+s|-#-B1F)a}A3xZW@p44IGOm&=XJYd+&#VU@2u?0DR?2ba7}To!I7T8SLVZ z#70Gun3xzAn^hX1^0MY#s~vlV(!{Jby9y};4bC;ofWF8H9?b7%Mn3#+!K+CBuV4QU zS8o{>b+mqglG5EBLpLIw(jnanC(ASvBQN_TfN)RTu0oS~*wtk}uxI#e4W2gv6%6epZyrd$i01hni?%=e z@s7otmfeWIiZpti`RDk5mxLi>971HjCuA=Rz*;}*%jFt7Y~YKcWoRB@+4r~=NoL+x zvxXLduW$MCoD00KHgvt<7G~h|C(3qGH=_Q9;Al|&R<4p}E~~QE>Ik#AMp?;kP&G%y zm+(9$wGvdJxF7Yo7&O-16DVHi{^a+0#RuI?iBlt2Bs9V6yViTt_#1uBTJLd=95F9a zhEKjvcJ@vRcS&nTOR`h-i^Ip+ougXHz2) zMiD6DlY0OMTB#rtdG2g^+@z#Qf%mR-T#uC3JUroC& zF0U>&1Pbe9@eWjEaJpUT6}+B#{(*(&(QM(d|Nc}uGnu>9U;9Gb+uB*MV-u`!)jz(a6^W0WLv3m_RGIW1GYSoewBEc3S%+e3he1)Bynua-xs1II`$ z2LQ)jO}EbZOz|@GhqT6SJ7i1^0-4!j ztEo~5)J3kSl;q;hX+?;jGm?JI*j`bPu3vlck}Iq=9gFbxKL`}fvgCbH;gvh#H()ix-GX& zZQ#`%pUt1qbOVn?KYx_`#KsV?-Lw^!4iT0*jn02QK4^J7U*U6~1@cea+LdwkMqpUG zUG(v8|1^K*JnuMRxe2-;BF;*Wv6M_smOc;nzi21ITlXgm@?JnT`sF1|+jWb(3Z`q` z%nu3@&pUfSqH9idOv|H ziY`yIuSp&97@-Hd%4~DJr)e(q$;We}zhI)ibHF}-kvb2C@!tS%1y?sH!PfG zkw$WZ6p|T;r_B5*i{SAf&Ffd3u$i;_ZPw=X_|vL0Hqngepo@-@>Gp$#uAUAbiHOiI zJKF17@kRbZnet$ti+SN1!o zFIE9=ZlR^7dWGOoqB4m|DGY}>oRyHK3hnvNg>wJ5sHDwB*QzB#+|Ko^gg129Fc2Na z`hN7d>a zLZ)J-%|EvJ3bKkU|Ex3*Xo2V*>(9hP8hQP_U#B2hZ5IPrPf%U9Z ze7pWl7g)J)0=#=LtbN(EJRQ>*lDuCHO@8%G=53E9)8J%3$R!ZL&CLydH!$t_lX}={ z^ew?8h||p!bNgb|IcLC^XZIGp3Gz7|9}=^#FtJZ>k=CDo2;=6k%dCd|f&5YL>fKav z6A6UiYb&Xb|3+2<$z$Va_W+L}bpRMM4B5m^qJaEL5N%`Tt?Vds6W#8y@Ej3)!dI;;=ar`G^ z|0&WcCEYXQ4`PAT2RvDp7G0J=@K#pI8V|tdz~CnE%>L$B9O1E;Iw^`{j2z0IcLwIV z%k50q8_n7&UwNU)$D>X7VmrxT-}7PB{Q^KP=F9Rq1C{*mz5XgoKac&H;^|@=k*1`l zfZ6dJRy5B72huKS?}?9o;hSKA^@}IMbAQuelL-P5lM{Z&8(ZL2s6Rn|Ej1Zt(oRwH zM*rk_pz-l9Ojg{FTYrY~hKfKpvV)=AY;}U&XJmuhfH`}4uPu%C>77qEPoF7y-Za_c z(t27O!$ekjQP={ngEG4E!p^g*Z?qIbvgJ?zhq?n8elyEJt0|KZmIiuJ@C`t`qEoYa zA=*XKy(caKVMzQnh!0qOq1=v{o8KPKyBFDurVj1;1)5i*d!D3}+`I%ecB%W-@b0^> zCCz)Uc_qW!F51Yj46FLvAL@XRd6PQNrS}l#zV@P}7Tw{gl|Gij@(Su}7L9@6)hjk{ znm^Gq2MV80KTBLebd9>)u=d9(!XGcX&>V#>beMTXTIn<;R*0UUw|x^%j$r5sXtTz| zg%H_ax`|dI(a#6L7tMP!we6xeVNp+{e{kL)(^}@Dbn5;Kp27iw)WZ#q#2xI{Fg#{* z8oTGLsfc+q+|&~}$AU3RP{3X+ul-iosMD_!|A%V8k26;Z(?ZciR$tYkZe8NqSqiKY~`g&c>cSYS4Zen zrl=IfWSVRn=g*5MLtL`NC5qqbEmPBlSX6dgJo)N9&dvD@-KRuu^foF!|6L1-`&rIK zHedC8ej2>zp|0)zSfVseEzcT+NtJKs!CTxSRJ;~?FT$7om6C2Pkk<|lBU8->0N{2B zS?%o@^KC8rZq_vBmg~wDpZ6GROV@(yZeC3aJ{h$0h8}tsgs1Q+5gpB>PFfuK#r1lI z{B;n^-AB;dWTm_w+ai`i7P~Kbq@;!HQxI}&ZrKnKq#Hu$O@3IfqCYWWcFZFkBjPd{ zgUm5QA&ZPB7Q+ELzCH24e-VnfCxZ+vKl41CcH|T3?~SpKO+XNQLu_$)DFr-h#B*ir zGP>zw>kJ?TMBns1$%@Q7|B(^148rAYTcd03_xZ{N_4^G zSksx-(3?Lk7eCD{-9|8h0nVr6Yau3iK*A0wy7>7DRi=0O@f)kl$i50$Q>X4$mau?T zkBe}lMn4+TevRHWpN-hrx$h+(XirzZM3&}V#D*e27IoI3Ff&Jf6%AzcLq~*;KY=V( zo;^f<`vCkTTzU8VtL48N&18?fz6m~13Al7KKa~g|&d2km!;^jzX`&I~(Z4OMD|pq2 z8_lSegB;7?@U!3@&aCsk`S&@Q?dS zkj2TfDY>wp1Z~?dH1CT^CHp_90e9<;!27XQN%>^uB|tfoR^1WHV4#sPzHo=KZXtt^@Y-ZPEdsr3TX7#d1uk zpG0zMr*r`g4#MmLpe*yU1Q{(E)5AmWLzEMnqq9jW|xfGLf zqn56%z~B%(x0gU43%eIhZEchAK_PM4wp%G|Vx)BcOL}PMGijdxCgNC*I0fC^S)~6( z2TrWLS{=7Pz${?*Z97x{r}?U-!|NVL$Wq7s);J> zw!K!k-{ALL#hw-E5b<&qUk})#Xone?kL8L}0itjQO!1_nTVvy=w9I2I12?)olBGFr zB}){=T!w+ZcZlh0}zmAI4?GdVlV(~3~?T0n+C+Yim_g9W|uWfh!#F?i;KGrS!!r(v?{ zuVJ!sy-YHteB0NZKv>6Qoyjmkto?ET1LysEIG!|JVnplA)Z@~S>xMu_s{bw%?!L`V zEbXLae=)@-GEel4xVbo@`;Wp)`n=$6R0bJq?bXG?Hj7106ua!3aI{E-Gi|^prt{Mu z2@06WDW(#p|L;30M(_i_eI({mowH-JV0CQ<%>MpqiY*THxON#?#IC&uc3wV)8lhJ2G z3L-gf^raOOPXf&4-1d+KJpZGVl9r8Ix)PgnMg^YLm2_RmZQfpQa~V2CEibcomh&)W zXGx?9UA9DdzQ-8-{Utq1^C4pyYL~k+F4kxBXJvL`(Lu6EbnTBq?P~{4 zH;-k!c^BX}ceG-d&7+ZmNA|$Y)FJSxn#;DS zM)(zD=CA^#22+2L%??{Seqy(o{L10vhj!j}Yj8xS^K<9G^1j8@;@-O*dPVhB#GfZy zP9vq>wIbu(kyekCPH8gBY^YR@bz4XGSD`4AjD5V--<|T(T8EV&L8KD*|o|J~N z()<7Ri+?MLBNn!zV{Ku?^D`VwRi0gC=7?h-*pj^O{~`2aZa$2Zr)Gh}s=3_oXXC4b z+Ne!Cub5QtiVJgJQ|HBO$}QJ7m`C=C@g2C_d89yOC%X#vp_1Ns5s!Uh_#AIYFl5{% zrQRD0#v?7kt{9dUG*iNanHQ8kglyg&{;CcC`@UbpQugNlagP-XvJ~2> zPUrl*!J>Q%gnpC+7lnkv&Y`hy-<6RVU75nf(r0-KCv`Jo^Xg%?^0C^=mBz`*Rpp^I z%)_X|{~}Ct#KqRMT?)uF#<1rmMtxbSfbvw^yky~lv6Om)6x5tvgrU(m*@Rt*N^zFv z?5KwP`HpmvS(@^$w%@BsP}KJE_O-3CN!onZqkR(uHijLSN)Pb{fw5r6P2c(KrkQd;WpiI@ z*5262qI{GqqEJz9|H{&ZMWWXqWztCL)~{~8Xoi3&mo92cK&~%j;Cu8p`C0FCiEM$i zX#9KRm=UXQ1L>m%BRqq-qI@oO4Oe}$OYRAyPdq=f_6kBtX-qk2qWwQ(Ec>rX-C!vk zGe~ndnexzl5rs6G2l-s*1CeRYqU0GCceDJ(A?+?#lwEUr4B1c$4$HGq2R0IKM z6^<6H15NR&d+7ER{QB}p*puUmOlMheW|?DvUt|=L0Lh4sKOKss zUXSizG)ja@y&_ceT#*i=+-)AdA(&(TFVXZNRs&`Dbveqzim&8k!PT|y~LkYDc*r~WG9R)CcDiw||ddGuPb^6N=W>j85HQqFl{7i$Q zEWs3*1OR`b4`}Es*5fRP*<}k>&!qQo+dEtp#Qh+}^sM|q;$}gaMtjnGLxQN&_wHs# z8Et2{t9V?`Gw^7LJk`5+$`Ez0xsxde)v#O}eV_K$CpWze?z32W?HuB({8%;_;cAW=8#bF9oqnWk*i6;@F8+71LB*Tj z2vy%BX6*N>>@|y@n7`_Mph5NuxZ&5oo{yjh|Dqj>=hw@AwIRBQ2BDxl32#fUtZs0I zGiI)me{m2C*#ycu(owghp6vJS)9n11x-nfA;$>PN`haf+i9ap%GxswOUufEUC~JKw zPcsv>mjN^-IrjeTeoRMGZ|ygHm2W~wUw{^eFeRgE$MlZECid;2HaDf``DHYQQda(; z?nQH@vfG@zt6PwlXJX08T4>UxGW&9PwZS$X2Kj=30ZN3bYAR(F*3%)wnJkiw%N}d$ z@~sgs%K-7Ge5xn`DI!BR&o-S@hE&O=EExuo)rIomI-MdBzngd^Z36lXR)C!(4;eno z%oaFR8d`3p3U@`MNd7eCOZeF<@T303Zv<>2O9IjJ{_+QCL1s*C{sc-4V|nyLs0q7m zNTBS!L8f3@Vox*nUF6`P;_lww*5y{;@Yq;?yYDrh?F99$F|{)hAz>{%fRI|mRR+WB z-;G^E24|GAiFF9FaYKPqSuCp3yO!jUuj(YVun5kQPWgUzwkTDBn0R$vCLuE`)qq?>H6nvw8e9 zF&>RMe9cbtsie`{zjpJ(6zb=d->AkWLY76Jn?HWCtQ^j)HXdHCgUbx_@kM#uQIwMD zGS0NA$?o0Yz9=i!Y#d_AS68EKoSX{AN6Z9n<~(wr^hw_5IJt`CxGtHxwuln_6sRH$ z_Tu|lNSAsXqsGkQUy*o7il^{QoU6@$IPRo0YQ(M;J|shjwpW_eHSg$R`Li0f7o)a( z4CH^;?g@-02CP`qD zguPA?UDt5luAD=^l3q@66-Ek5*=NA3j8?^w(o&t1miN((g#`wo1oEp19FT?=TS$>K zw8)uvJs1)l9MkpG*44KGJKKnZ;XL2D1an;pr#^M*pLY?pUQdX_%Ph^USXSEPVIpAR z5D^eOK*k3=w16{E*nQF1Lzk%l0wS{L1bxnw)Vw5;BhEUTYn$EEmFU1WAM1;A$;B=g z>4`ikz~DYoTs)>*>+b8*YHyKKT#?U=t4&Lr_rE$ixyuGmBJNl^FvX$+Q};9eDou;! z(OBSs-ZekTJeQ)-VKg?T-i+`Q*?Wkji=_YUs*ca6!AZPjNLiO_{wV&hwuO4m6x0DH>0 zE9i|V6rRe7f3R=i0*}48g@dr{ci!0dQaTWU1vfPH-E!{o1u?jU@|S7 zqD#KC@6rTJYwlVn;J+rxPmhS`2d2vRvog`MyD=EpR>^o92sPO_$vDyS#=Syz=0L_rO{ z`^intPcsE^AD^`uVEmfuYNe>I9w(fqUs0SDZY+G;TQ=Ezds=AinD&%u@Mei3*`;vl z?}%{!`|K%3w-W_Ws>>aJf(vcjYC@$(()^0E(kChH-Y4%a zO=($>nagJ9BV9K#o>UB4n{vZOADmb)e>%>B@IQ{?1(P!e2a+^5x~SZXQI|Y`UT(X* zSERdY{v!%?9C zZf%w>-QJsbUl2xFyclbQ5urc#k|VXAHqkbQ?q9BWFS8goUY^ZI?j9jM_g%az(nFIk zPqr;jNh@v(G(Ouk;upQuKC7WC7lh59FIuiOn0+u2+YZj#z`gOj+iUmha-imo9+QrZ zw--L^gW?_jTe&{#1iprMpH|w0*Mm;D+aK>twu5wG>%EmOoitMy+mAL?pHdd)TWDWNPQ31d@h@c)jE6>UdDyZhMw*>qQ#A!GjD6!`nmV?_Bzxu z9`4$l`)GVtS%P%%%13j3bPVq<(x7V$x9v~3u;AbqJV?Cq_W<+dBDvzk!n>pA9=sse zxzx9S1)l$4+z*-o{D_RoIxYM0`Nb^s&XT`%4RjLJ1`f9FL}r!W$wWAAm7x+d=M=G7 zP7Kk@S-wuwkWo$=I_n>}Zbz1m6l%sV4N;r+>|^$Ak{- z-cwS!LEkYf2gr`;1xh%Wr3v@9s>mKjU=zT#1%tsa7cU(v@y-7vNO}J|W^T-g4obwx zI>}KHo+u*sN-9XeL7Az*Gh#b5LRfx%mnFs)_ z+Yv?zdCE}{0jP30v?ns>6S>37Dae|?aNhDXv3?xmWa8Pq-~KEmeZ-F{q#=+7g|s`l zqN^~z-5z5E>jRWs+QF}$H}Rf-{Qp)lg@eerHC3#nCKExF@FXiC@|sXydy9gJC+6*i znTy5bbD+bmZB75_o}H>N+*UH-K?U4m}m((FoR~3K)=xZZ(k+-dDbtk5eL=Dqo3gJ^^0G( zfT!Pvz!O6kRx1;5;@B5(_sO=PkSY#iAwka#s9$ zhyTtqEw2S^)`-hAGjvSwWUF4B06oI3yaDNZ)0zC%o(}srI%k*g^k2r?puV`>Th}+g z@x9U9E;m&IV1MWnsDudZ+3kU6w|IX!=0;cBG1PRkeoP&0#?PWh1pJ$vaCavRy8D&y z<-a9l)jzyI_8*;N4QnBKir}$zVyRKDuVfAt;D&zpt*$jQ=|p}c>}T%@%>+Y**H5B zz7Y)qd>k{2X=GDR@hC4vC-Ov+mS%ohoh`qc&B(G^tH?OK?LnZP5a+c&?;f_a*7B}P z_xP6D<}XdClUYz)D9c8*vA>P3g=N5Po^)%!bU7=gmE%Jy7p>91KQ0b8<3k+#DnbP6 zTEi1`V)#6=9+zIizTMQrjN#7nWppkIpoClgr*X}+1+MG6x*hnZ;0r&Ab)=VJg!2HH z{er%@bRz@x1K_f19)e)reV!OOzx`LYmXm#~8rx_0k3TvK-s)ggf_`0(S8UfazKhRI z`f_ls?^l^d#>nH1cucjD(#nKUNy;5Dv)2nN)+;Wlj;P)zw6YoRj=MERhpx5&n-KDG zXe(_F^z;|3j&~^*b6PPpN~tIu=K&sSLZ4}y8D;zw3Jj`D>yS<|ZF*LAd&1a%rQmmA z2gs7$p{9Pxt?WeK*d|jC>YiCgGWiRd&%|)mNNbSu@?y^O9h5*4u-aWA{NFDA_C--7 zoPFT`3NZ)t>_M((}xHL_m5kt`(Hc(&CDI9|(>~W%%A9eH{Afb&`_V zKw4uX%z{H3y1LqT={jeh`b9}&yL$cUW@JXHMqoEoeZ=9wDj~+Q zKClA+c8WvD$dL@Sv}Wm^(6mLL$d`Y>O1DDzSJoYQqe zPFU?ict4YPGi(8nO#$Q~6>0>PTVzRS2Bpy!% zY*65lwJs|EQBJnxL6DGU5jzQK2}Qjj^rZb0Z^4njdJ`kaQQPf27WqwvN8;ue)g0b_Ebh0SuOff5Xqpy9^i#@uw(i0ZdE${$(~T-u*m>YL({AgxFY zv7=t0B1pU4lsq%}O$5$uM2}6MiYAAi+zMJy8c9AKJ`I`x&mR`_+7qb+Qqzc|Gljkv z`W>HKgt;>~N%~35pGB^~MYM3y+COeC4@3Nc8e9|C>NT$DPECGXCY|KscV|j`r{R6}eK)>tkk7-eIg-IqtQ;ok;5-7FwdyJ45zD2IL6=IH=VamZg8tUG$URFFOmUX;q~u(o$&dNQ0oc$ zrF{PqpLk;MV`&|`Z4?KTC6M^z_-fe^6y%tX2v5~e#19fkKG5>%ZRYwfUan!1VUjS7 zaJ&IZ<{U)>9AUSwj`zpxwIg@ANxD5g0`S+@m=lfXrweAGEGl4ZHXTI074D-w6ydH2rBr} zEmV#{8ixH!DWt`WpqEe+E))JrjE$&CC82}I<9T>6GDn-`7r8$EmMe4aKntM$A%VYp zfE*b*wRSjFbQ%0S`J$cQw`t2%!}5U}+V#}@;vIR(sELfv9ZWx+TL53+y*ebY9xfBG zyvQ?MY_>)7J~;24SpBejDOdS;w*|L$I+hTC!>Jb9mY+%%D6v@5#3OjI6&YV6UCX$o zc^TxR@;R7IFynE%kbe#n9jv;#$+=z2m2u!OLp?}8n7$uK-JpM>Q0QkZj-Zpo!DPo& zU8Y_DNB13@Se0t#59TcWg40d!h|SoDof!DjqRk`RyfB$$KV)QUFc`_s&Qh6ul-F5D zm?7NmKUQWamVlvDLezrhOT}a2;$Blr`k}*vJ@G|j`jq5x>3UNEO3R-v@;Z!aEf{Q6 zeQhSPOFm{QzZ?4?NOxRbnm>3wDII-~?@v1^$$Qm{bv$todOilt3YW0G+{4Rdg$A~b z$MyS5*5E7FTy#~#^E>W4AGKVM)1^`&Ejb5FAQFf4d3dvQ6S|X)@prCg^c%A|>OuwRc6MPm zvhIzb;1=A}t_%b+e1z>P+S&z9lPi209_Uvipr5!Pa3930)QK=H$9gTjQ_w(S4R!AE z%ScbBzt~mTJvi9;TOg;bqB013xW*?FrUQeq_=8};8@PBw(*Lgi1k{z(yzYn9^)T*o ziT84eXNcZKuIWCf&sBJ98+>PL&i1C5$)xK-7O5MW=BiVOBeHTd`2w3<+2eiQ=B-Jg zdx0oT&j%Bwc6G=;@4GxJHn!c8yzmkp^QrIO^1=}Y{N`o_U-sec6hzbN^nyAzJSHWN z^gV&!%h~MRkk^HiqBz30+1ajhj7jo*2 zye69^yLre6m{|I?tJlMxL)bN;^Y@%*m{;cc56oMX{b_+P>GTqIiZEGu@x1zPjswCN zfQ)k3hWIDxwwgZ-pmNhjxs0I|u>fyDGf3uQ;CES*mO#XDvqnqMxBrC-@2$3ajPO;P zchSQ0d6hLZ&JA=(c@9C z**WD6n$#2(UuE)|C)v;ZEcb+G2(Gb9yeC(5x7q_AmF92nBug8ZH+DVjf6rL;oKcTs z@)EYXQMjUe0n>5t{CT}nWZo4N2dn)o?tLob=2mx1#k840l2OJ6(vtPjwI+IRVglkw z5<;5=fXfJU|8=Q0m|+w6^kJYme+k%oe=VmDvkCFzyoSsADp|(%DBU98YFxB858x?X ziP>So+vgbq`pn42+FfWk^E95AabD#YO)LpTCnqP>Q`6#cjo>!rc;zDHFEQ%HXB9<$ zrajh5y|#O9ks{P(l^`W!U(u1G;@VoR#3s0k8XpV>$9$)Y)|7fcxoE$}^}7pDR~~Y? zym)!Ofb8)Gmn*ve29R}W_7Z^dpKnSbe>8&%BV24HpT=g6t-GncPB}pL0W|+a!;4>y z`UeL&dWVL3ST%CAiYp2Wk>Il+=D={Pe{JCou((`^-KofNA9rkuAks|<*%CTvi}Ee? zS-~1^OzCN3^pTPU<0>pE#7Sm{jyoeGBNsc+u)y*+5M22B`Hg|;9#H=7VkP{v`g2HaBHeTb1DTk4Eq z2#>ZnPA^YGo5^Nkd?H}o2s`KaF+pJ02|k~edAne*o!icuG?LNb`}m?g4mwIg zCx7tkeNbRZ3J4g|=1Qvhr1oOD!NJX~Uwq>r%=K?hVM8#e6dgY@V(4JU#5R{M)-)Eq ze9I#8bA-^JWEM#Vg;1nr^KB1kLtb2<(dkHVU=lE}yTcHKy?t0yY-#*_hl2`OR3?yp{@y+gaU~`*nZt%k##IE`Vxn zTrq_r=(jksZU3+fK>8V+3|_QOw%qIvRaR4z)6l?$i@s-l|4mf6c3ftlr`(c~ z^$Zb{K4>w?!m2a!x#goxtV#&ZlwMnxI3D3o6^R>AbDDGJ+NF@QODlYipf6uI-7`M| z$KOfa`bjNdVn*INURgeXQ3L%l>_{}TmSpAR!u|AmA1LEVxph43M5fZO1w~xKuT^M$ zcL@ZwZ@&|21ndnDz}v9^*k!b|o{7}Y%@y-C3UWAen-%e;xHPY1d=FYZm{$$o z%mh;mwo_n$R8q}Qc%EDHu7Fxf(BJa z1?w%)tl$SSIjIElhp0#pO!~4L`8eR;>k6p>XQ1Pk)YRabG<|-nsv74v*ai0jy=9AG z>St8RTsiV=B4U6V_YX1hk$x*Mx3(_wYv>c!;d&hG2B1dH{*muZ+n(z4k9lhTW$vNq@}WI6tdo@ z6XU%Wuy zQyN8STE&H}W_Kg)ydK<+Z&Y%)Iii%5@q4^^M}cZDRhdonp9pgb`p}lC9gPZ}lJ=?|Z$^ zz`*d98)c|Dhl7KI-=Z6VLGfVAy>*4`44|T_sc9HLk}6S${ej{eNJcmM$dy1kDiz@< zwFH0lj^!Obk|)egN`i-sCwDEHLZ`Fj=%m)!i;yMZiMlTWVXm=3h0>$$jWx*zmM(mL z5spOuuU0>l4;l90I>HR<;>5q)+8&U7m&1n(>VOi~H`}mZ?Oa16tGHyn?}QX$PQ9b? zzYEGTP1gx>QUR0_!zRf>s^<`coB|V5@=&j>Eq@7Crsf-%a8_`rfno8y1+^_GWbs&Y zs_hS`rA%W#760vP;d=iz;5E;+rtGeFTS`_|Y3G2~wtU{miXRuLYqRCp-{%%RcZ!L5 z1FqQb5jPDbb`5QRSM}o36|VWc=NTJ(<=B23MHF6f-1g{&CEr5s^nJ*j;6sH00{{E{ z<>8uxvx9J+r2I19*8~iZx*3ZU5BF7cw3WY$T5$lhrlQF<7mJ`VB)#-G>)Dvt!`pd( z;C(LMWe*zN_PDSggAfa@5-#1)<3(W1A0nH=s`P8u5D(i4E9I9?SuH6A@Id@Fk-TFd zhS|}BkVYOz{=DY%yPP+OdtO4oVm|6QcqlyI{&>8cwsu`ge)(c8gKmkwnOR&U7MaCl z-dbESK~ONhSu{;i^vzJD0IDncR5rgG(_MU0h3#}&E={t4Y-)>m?@~+AiBMJ= zI(3(%z5dXt_mkFs>Ae$t42Z2=E39GGi(JZ+@a{qqH-81oWaiUnqc35pMS}ogRy3SF zR`9lChZ`&a$NS)O&)AZHw$pW)HbwMMBJyK0z0JAAhjyc|qnT0$aepkVXtk{P2=ehB zc#bf<Qh{uwj?ImNw4WJcYswMY z(6FdwY#ez!^1fk-##L0(s7(w@P4~4cIDmk1d-qu-9?O5|GAELPTM>Pr&Bu|XGx?gpU3*HJL5EL$Q z^qv!UtJB)IBId408vX)sh)zJ*gtDb2Gcq5y1yHgcgQ&PZAc8pHxoF&h;Zy*B z@N)n$DJg@n51!OZ0GnbmW%SaogPq0HfYYUK;jsXzJ_td+Rc}9qL&+XAP8awv*X(xn zL2$Lk=JUjIgyoLyPSJDt+YQtYx`PETh}y6jXAPK5BQ3tgjv>L_42XhSwpLusNV&4 znaK6~K~uT{(SerUC;U|$Hxi;W-<+BKS9|a)DCaTs_LnoXz7lrMz%Z~ z3#xwOMlv(A5pJP45K<)%RkFwm3k%cZ-zY=J;aDuysWQUDiM~7<|69sN^76=QAWbzo zH0M%<)~iv!1z2Yk{B>$e#>o`9Jrv*J`+F_cPjT(2E{Y+YQLr95`PL#BNI`5M(cN6# zP6o73N24eltLW29(pj|k4~mx?Ja-=C`Cnej;cXY;Jz5=J63CuLm#N%PHQO+7Ta#q+ zm?mUY&eJ=>pMFuapkIlOhT0-^`Q~!GoSeGmc?X%J!j~U5zo#Bd<}2yzlT=hzY;B58 z&lgTmNJ;Ihy-G}MtmyJc3wAQih%ikPIf#H|^&H%n1!>r)1)1m>g>7%EmDSYfkE-$I zS5#pBsZ@ZrEA>Y=k$zvr7nyBsW#l#u{E(2JW)4L3+3?E3FZZ7-<%H0*O21rpb<;gf(W#hdKUX^RRnkQB5)BIco0#A9 zE5Jfze84EcMh@94v6Xc-l3b$Awo{s=tK>@1lC_&LC7F?WPS zpnel>+4Jc*Y?2z-GV};R+QyB~^dp#rfdaB4{k)@b^$-0+X5iRfL-r*YS{kgg!FMuMghm?-bCbBbECRyn zhB6+fl<4$}2$Q9te6;?j1YrMnk&@6uYt^#8VJ`=8U>bJX@8{Rwbbw6kxcZVX^t}NqUwnR#JAZi}rP5XpR zZ*)v&L1Kx6geR!58R!GQ9bi4i_i-PDrC`^X4Deo=xG=hJFmhzpUKk%>cs(c<2RWwZ zyAaSEB|9aNf~~u7|0JSHKW)316Q@6Tt8|;TlVHn=7c*JZ6W-ocg?&2#sBefa4c@d{2)c#mFApE7monu<|9Nm3u!I0 z(27wo;`zJ!Y9OB}n#`S$)(ptaV85-T@=b^r)(#Y)RkB42ithI+j~6fp;l0YOpOa@N zzrz$I*k-Z}BKRqDCC8UTc4?6^C^t>Cg-$YBb}S=U!Xf>}$hnj_((4C!DxSHC=ruc< z+Q`k*h|JXO3IV;@ShaS9T><~0Dr09&N(5{v|B0gWzT=`ix%hb#O}hIYa20P3Lze=oO`5&WqoB=W{|{?^Lch>IbmHuWikPP6xqD@U@dR{BMDpR*&gucNwOgqzs~+wT zkXS|7U4G1BO0d?(uD9~qRr=dA>dl11JR8T>aB?-I%D^Fkq{jUooo5lEfD%J?(*+yt z(lfVzdF*=ehrvHPzq4n(t!9QW3t)FK8lfhcbG?nl6PLVYSsC(%v9b+W z%kOE=tVBH%#ZeXh%yrLg`AT)b6*K?35Mf==$}R`8JZso~-am|VD+71iiA<1>AbYec z*dQ~#EKGdo^FH(Y)*FsOPBQ)68pxlsHwUM~PZi4?yboAY1S+ylRUe5DE%M$?5^}yI zsVgz5)!@MU$XK3++kL5|6FBgbmPARhMYe;3V*0&x<>yaZPxB*O^Xy?mnFSbEE2%Pd z5?6(^3hTBF?+zRK%h%%t?gAdX>-yDz51dquF1PShI@MIjnHNl`+Y`i0SGj3gB7lj- zyLoe@3s=!55KbijYofK#9?FKWtvz{l7Hb13cAIv3%kFD%2R9W=Jry$eTa?h09s;+^ z6(2usQ2Nx@G;(};Zh)V_j4);z=HtJQXWgK+4ftaZIS78Xh24}&>wmGz2X15R(LE_| zpU6$?04!k14L8ENkr%jJc7{i!Q|!X5$ZI?jl*7DKRg%sta!IABTOVm*%6UAkc|P?+DCKI`rtSutgz! zmuUAOYlK;URyFyiTB7i(E`6Eg=*M|u+|B#a5JuxGh^wL2| zJ|XG!j7EsaQrZ{(fpKA7^>wq{tzzVq>d$4O0$c3>g2W zg8C3;YJ|-IC~KPa+LH33h{rg2dC_OR75>rx$Oy4^kr3s{W`Ke6_0F4wo$4lPp%TcHP)bd5sH)Eo8 zMv-5bY(oECoc~C|tUaXG&-=TgEVUkd#x|JjOtw#8LBkmITY`}wBW0HW_gY;UL)(j) z!b+ZlPgrymNyp6ZPyWY}WffNZBg2Y|UwFp1iS*kI4MinHzh4atEvq#XuS}#VyBrnE z(?E5(ax2et%Uu5T>H?>@5vQ{RoZh4pWI7u3M_~XFiwKTeVx~&elOrIqn=8%jKRjqi zyevz@%y}jQ8Vx9jDKWtYC`0T)K_uUUX73|c3%7~W=oudoV=s0%yWS;}`Kk0>Tytz? z%f2C$0vT3U66yg|-znD<1edZRG;3n3{jHuCbyG1C*-W=;AwI%XT}St2N-Ac^OwXS} zS22UmnPV89kn&5j1C&bJ{nSaZ-T*&<1~@68Mi^`VPi<%Y*Yx+sed!cO*ND;G-Gaaf zNeO92D5Z1{>2Nqk4rRzkLK^9ikQj`XoTHRhaDb$ge(rrg_v8K(?)P7CemIYF-q&@W z*Yia?=|ZKOgS?J&5YS05AqGQlL89_^ohb;5zh!=nfO^>*HG%`tzYMGb(!L1?i2Nn$ zYp)+{BX`#D9CtGwcv=>@upmOtqbQ~)#z}u2LKP3Nn?zU9&YiIN|reQ4px# zyk{asgK5)2r(T!5GoF(*F8ApsPcjYni(EF!NKwnWdLp%ca3m;AiRhI5TH?37XdRvN-j`FbI-gAj>7kaSH3HffJD09+@Q)fmudqgLa#1sg>$f)KdMmui4fKwmwas?i@o0v zycX|4b_I4qB}O$_2OX}8dP)4TlIoa%ajA#9k4!$^KP3-qJFkKJqK#@y9BU1d%ejVA zHa8&x(vM$WZV!)YhZ#tkvF^SBXV1zt1Q$o_qw>6pw7` z!?GI{$dH`AHaBEz3}Tr2s$UW;BcBapV}ap^Uo%eL7?;eD&SKpA%AJ5kYB(zH)z0wEc0B9+vjHjf|Cz+mu-H5SJYF=t2=I!Z%K(= z7O=MN=leGMivN-Yog!NN)bZ^s1q=^gh1s|HlI>1q4QJ<8F7PFDM-Vm~w(PilbMPv+ zP(hpfv_kWOYx!OpP?_hHvTOZpDZ5+RZdrqcN_4`)Mmj(oD*Yon{7DJpT&LHRFM7NQ z)e#87){Q-Y>Ls1@OYxAr`TRz*XJ2 zSSuw4ldOd`evH7A2_+_^Q_kDE8+=8xl?2$Vzgf`4BJ@4@n(?M>L2&YD|0?M3BdT#J zh5p4s`eGR%TnMj@fZ;k-B%JcnPnJ3KeWmk}9$wKLyHmv(SF-;jVl3eL)a`iOt7yj} zpl`$T;jpHU{K)^rOe_t>ccKP6BM)hn0!#^gD!rMTq%2wSa9P`islmOFE0t^{Oq1ew ztsx0f78{96x=)^-OIxV~MO>(^E_k_TANC7%3ZPZV18paU-j`i?Nje}J(GzZzlxm7h zi&zq@U=2FMxzFaGCF>y85#a15gw7s4uV@FFs*0X;gz0p!8~UlQ%(hRLO~WNkj-{qS zKn-Y=(;4UPxLH5G#V-oryDxZ-dk|WKMhLzfaOw>v%Sq;)ECv}g{%AHXa_!~O4Ao$f zLSc#H`p3 zE2GHl5?h@-kJUbX?d2rZa2 zxX1qGSk3gjP*$#*lqJ7~S&j{lGZ9cTm@@;_*h6-w2mcNkmVW>*yHkW8u4OI- zwE#*QDaF4880giWDRu*RL2}PNF}fIXeLc9+U=fn)f0=26Ytp26C|MtT3w>HAWw@WS zQ>ZRaE{-f;$7N`=8flAs5X(QAG>C=p6$lBqtv0?BsjX#nsTh+t^u0J-%Mw0%L0XG# zuspA4AntP8&@g?YMK9ap&HD^XyeGeC6?4yjI(ScbFYj z!w1rs+OPe&W5WzVPi#C58*^@6$l66BQBDxF@aM0rF8;z`i>pn5BPiPp=)>Ww|bI)Ada4=|G{9HMQgG zLG1&Q*ZKL(rFJxFD({;|fhx<0k1E_P z!gu?Vn}!+#{tW`Ta{I`0zK3(C;UBJ)FX@V?#W0lg{0l$J@K$J7oe?=0m90hP987*P{Fi$RUTPRu8T8LNBgUnyx$_ilxg8d-~z3+70x9<|u z6ER~eQV!_HH4Rmmx0k-Fp{DW1c&uEISiQLueDNH8_Bwaw``Ue6&*2@QB+%>ZT~`-z zKJ&2HQEF;*CWkUhQN(r)w7{A_dB`wW7HSKG@386~TCV4urezTVKMd#zOaV#KVbByQ zcxv9JOe7qr*-ke9eG;=XP7W2NYj>Y|$>v%2Iax0g-BheD<36Y|>DossUwMy^%$Ae~C9)CD3*3EdY681L%)D(x*ea5|fUNI)`vpw{aW@ zT+qG!%CW;eZqnbhNQQy4V`osD>{H+_69lpe_!LRTA|PSq+VZVc)+D>+6{oWMY$=n1 zqEa=+4H!U8J;0}8ss7`XS~VE5SYrwj@>@inRGPg>{bM*SQrwPJGkq&V=BMP3P+}mN zh!WJQq%KnMM%54v)C3;3uy`sq=3` zQ{A@^omXPNn#KwiCmJObnQfGWYxegoY(uG4i)?v~Xe0RV%6)2MIjQ=1y`aHZ1W31< zbOpdBCA+S10~tPyH|~E@!$v=UiWh{?FB(LgW8a;ly8k-P}d~ z{Pjcfw+E&@Kqb_Tm4kD92b_{ji-a^GDyKL*)_-hxsN_bFDuHGn&b>FW-fHrTdC#$w zyXMXMAm7b5I7sfmQ2+ovU0#!<@&qi2xD5Ljhn4ynNZeJ8#E5vd# z5X2CSkr?s%*~}FCEAILBb_roO(#D>}nPA1Y{WR;EaCv`t z;^!;nj%}@gpy8!e+bX-$C7C1?S*49tv=nqD4?O(j=j1<)-*c$GLh!tU9v(>bx*9-MgvG}-R-JW@%2SCXaY zJ1$mEvxicJYAHQiBIKu&`0eYbAG;5a_>sk%$GbE&3~SCSB! zOA5tlQLZ$HB*&*%hFocA6>K$no;#rWLLV=O%L8@eC!~tHclIngqr<2l837WXUijP_t!~Gqq@ce|Rn;HTgqaxl*mk?geHYBL1?Y_a z^CO4C{9ce6h?jAf;R5X`XU@8UI-O?!`Op*x(rKaKci*$>OyOsxj{WSYhW*~)zma)i_L5H$hD2{(J#iUXPtcR`k9^T{wu)g>da5^bUG=}r2Zy2?*(ik@HP0J(4L}1Aj2y#x^?zIHL>OHW1GpUjx zEU%uZ+>SCiu$5m zKQ#Eu2ba%u8A0!gTI?!pYQ{|n7rTmQoeM?BL=uhgZ;#7$5X5shGQ%>YZPBRriQ7Q| zo-&2X0p_p1M@0GIGl$4as1#%p>y!eqQk2;p9w@>6Pe+3zT0jU5!>7m z37YUjew);d1`E0U8JIuV7J2eV&gQ!b>Q+n(#nc0JmSdR+dTLu{Lx~7EuyT1s zXfm@nD?gi_*N0iZXH?8T?8?41kfoW9`5&WE(Lu@4iKzh$&%FmFpdp!nRe&k`iL4TS zoSAw`8W}>|^Kkh~$_NMRnvO(<|(*7-%l4P%ciR{b*YM>+9H9+;?aHwKsPw5ncQ-;ckcO_nNH8pyW~rbfQ&wnuP}8IGUWbUInra?e+w1>Fx)O~dw4YEiT;mF7CO zSO zrZCOgOGdPWXp+ZWQ_&r2m&UFJH#GS!Y*=n^hW}r^iW3)sPf|G-#8U!86)@Ykk}c$Z5!!?$;Qp4yOB(dCZN4j%T%L+tTY8esq^ zMP|Z7iLt%18v=GMvF$8j6R~e5>r_24*Q6Cv7G0KU@u9+S_fGZL=p0|A+3rTlledGf zZ#7g>ZUHu4l_`K%82Fzk-*0Q!_@*HY#A{cmtt7XXN?r(#=^Mh#NRXqp-{A*?ObZq6 zl6f)b_*2r!qS>oW5bf^jZ_xdA&SE+~v!V+N*nV5rmr+49jaTckttaOJvbWuGNRXt_**2`@z)wxhxnO*WccF{>U*%V%)K&VdNKEgCKRI}3%IKixQ%07l^qa!OeobO4a zfGD{-y!d|0gy;b_F@7cEmdbC*eqlNR8Yum*##62@&Y< zbuAJy-q|Fg^}<1tXv14M?_^=|k zWw;$@@b6t-A4_8V1q+k2N>*o~JriouZck`L*nMZ*h5?&8JW;?e7?1+sl`VKDl*u*A zqlz)-X9_LFZxi*LZdi2PkeeN@Bp5LYZB_wfN*nr!LcUKA!4JCE!@Fl^W++Plpg#SP zFY7}Cyd1tY$5H=&wuq~KP+wF=&$KBtqOL_m$V9Nv`fgUNW4tN1U80&+Ix%d|#FLij zfkCV6VT@clDBv8RXF*h>nl2*b;+fZTgr;I)7D*IY;LP0B3e(Ht-S~&_5WPjONt8hO$q#lM z_<^35>PRrE$IP?dY}krn0IPIv|I`Yv0Fq(1`ex9oq%7ar?AyT_IPx0B8W+`>N z#vyNUVbkAT7E(E_d$Kt!(jYd}TAkYnxq=uO!OJl4e3LJbof;r+6;*JMEWK`EI>`sp zq1a$8*kXl*-Tt5>lsAAyW?gv2^UKa>dFAVQ?NfkF`RCI>T*cj}_MGI8+d9ASp;vly z_-k6FkpDs<8sL7ML^Q85A2+%L4P0m>G{qnD1th=7SjU!l-#dd z_hQGm6x##~RYRz;&sX?g_HTGlAX)?2#f-%*ErW=xg|aZErf6#t@8>(?|Qvs}K(+s`0PQ%tyU9TAN#pv%W3- zQ5gX7?DtC3^G}C6vr9ZM0~(itug2vuGtbvm6kx+5DkxZ%_FkGOja6gFzi|?P#O$0N zQYG0pD07A9E^WGm2L-bOwZeGuy7!uH_7(QkssTzk{&d_g%AwGHG1c>^)e~o zme-k+Sm+|rsmC_4O3kcfl_xTg6MqTE{ESzea!ne7gyIm{KQt?PMbjC8YnI|Nf+4A? zj*WiOP*G?1j9Jni2gscNq9V-l3}&*QHa=U677)fjEXRT8-ud;5AdEMC&Sq|QZy4w9 zg+95pk?ODY2*U-`{r$GEX)=WLa#*%i~|J>)R? zMvXfy{OFNE^ylod^kUYexj7nKi#o-akqLpuWkFAsq~!b5Zai(_*M3ogm_N2}3s$^1 zTuN%ned2Ce16VC!*^`DLP|Zx3--qb5ql>}ogBXN3=J^-6#9oo%the7t1x-|;QVfUH zoE@(wKMAAv!=aRB2Bu=Ql5a8P)NrrKPi|=TH(Vz){8> z|G+}y3zOD7F& zqKWzW8KHxc;$AZT)EDscA}l!CPsU@@AHNo3C5>ZiAK38K4~7t$T=a=}s&{SG3_r2u zZj(Piqf7aAz)le37(XwnM1?(80) zti#PV@ln3|IXO@xl#SK62CYJB;oy?UXn48CcV$d{b8TYZ zAr`EkENUnTxT4KQoyQ&L5og$Iz?3F z^ycMWOJmICZvNevlq#p1x|GjbsrBz^9h*ZIO4Ecd4*St#j7?7$)ynI@L&hN9{QSil z(dlCKG!hEB8l#z5l1zRjC(2{=EI*_i$se>qEMa7ZwgO2!cI*&I+y#(?1|Ho<3r`|7 z+Do%(K*q%|7&V%$;lWEpbA<`3$5`{DI@ZJ;rnwFJ(q{JwrE*Dg%s#WYrK5GN?b%LZ z4rE~AmcLCdG(Pur(r9k9q{Exkit34=L%itu{wJ3!2g)~JGGMIJrR(@8oFGA^Yu&)a z#V}N7D_WpH;P&D$StyHuK1dix4QH*OlSC(Qq9B#rGvKR$06)FBZ9}}?awb2mlYI5! z9(wjR7Nrql+pE8`@*w(}&2dqV&@zW@5x+ z`JE=?6HPC^X(@~yYe2vJ4%y=_ zXO-w5yeBl&7GcM=&1$(L+cTsm zaODM)RGRt8rbzMKXA$yn?n%sWh|Mpx9^b@}`vY16Lc{K3R-jW@0bkT(j^^-#0VlfUz9!Br)v zk9xGy*rGXNzUu!pRQ{?XPYjAn5*2usA#SjE@O}AyPJ_df)DYmdE2XZE)TNU+M%Z)k z;CPTfIpuesl$IKG2%r3?UCEui0Nf(^2fM=s5+amJ9!zvzcng=JYhztfJ~oWECpT*r z>{>75-F;^pu)FdQf>J#mJZP+qPK&iN^r1=1D}im0^}1ANS<`0UGeZIZSqqYG*0mNf zV7BrTr=j%Z2hi}OGG&P(f1}XObAtJfx9qcc&_ZJNBe%YfrrbV`eQz3U*Sy&m#XmRa zU;H-y%WY&BDWVZ9bLo?caD*pJ+^x(*@-yV5D1=&!CR0fDHA`XMMCpwSQ`j$m5q;47 zFh3vmINF}IS~&w@H-1o{K^Qmvt^tk*1cQqdGv0L!4C|9G!L3}RR7Mv+4S~8_Ybod$ z*v2M?x|ExDL{h#T<;!S}4||vp!et54$jfelZ;ghV#tx`Y=#J{a*jSMb?x54-awN>3I_MtN zYuXy6oJ%QIlvVgNCk?nLIN^TBS=T>Vxmy)4YIgIKn6w*2rnf}dt1g0#U5}0bXyi!U zkY<_dT&JikLQn~AE#(6}0+PqpQPB<+li`XCJNZf%VAnvCYv6`YfS>gNBO(s7HHB%x z-*ZxaS-+p3G|}$Px%WAP0LHMfg{Dah=)@+MVjHvnZA7HXykh@mMn$EXUE79xE_>+S z#VdZzn_6fWc%4xNYh)9by>mOlQj%xSBXd4aN%f90&FA*A9fsiZnlvI7c-vU7lm6T~ zYTY&~n83VPl6_r#Im_xe9!0O@ZEXt#algCT%HioWeUKWnk6Aod^{f*c*$ z+9P05iVs4>8au+=1w{E&txn5dQ!tjly*zzNO_tXqU@nWlRVuO`&4i^oWcq5?ceYERt$9YNG7kuN-@OX$MoUG&gK3L z=DyO7MkU3`VY%%d#dTo?my&XeS~)5=2y;sL8&bQt_wVdT!IUM}Ppbjj78Y=%=a5ZS zY>v=(&g>tTOO@MMmgcYh!h|lq7HloQ3 zMkmPY>qpCTzXjp*LSY5L>b>|6R;(BLMs{2}`tf&^Z))+i=Jnt!LfWhk-`EMK+q*{R zb}7Pfl5BLmN@-Mbe0`wCGyA0^k!lF^o!0OsbcL!~m_A1-y8!W#M%4@Y=wcH?i~jas z;T01qq+^MgsJoqo7)q7;4)Fv?g+`)H{-ieq6aK1xXZ;YJ8CH;-nK~=|lRo{I>$p2% zdXqXd(u8Bv;+Yq!^mLAc)R`;BmDuFzZVX*x8P?IB|mOIQL}vraS`ji z;NkK Date: Wed, 19 Feb 2020 11:02:03 -0800 Subject: [PATCH 094/107] Update web-content-filtering.md fixed extra space --- .../microsoft-defender-atp/web-content-filtering.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index 18f9157dbd..aa2f21d63e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -73,7 +73,7 @@ Cyren's web content classification technology is integrated by design into Micro Learn more at https://www.cyren.com/products/url-filtering. -### Cyren Permissions +### Cyren Permissions "Sign in and read user profile" allows Cyren to read your tenant info from your Microsoft Defender ATP account, such as your tenant ID, which will be tied to your Cyren license. From b591773bfe01615bd3a66b4ea6c120a0d09b7a28 Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Wed, 19 Feb 2020 13:31:27 -0800 Subject: [PATCH 095/107] CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200219114538 (#2080) Co-authored-by: Direesh Kumar Kandakatla --- .../resolved-issues-windows-10-1507.yml | 10 ---------- .../resolved-issues-windows-10-1607.yml | 12 ----------- .../resolved-issues-windows-10-1709.yml | 20 ------------------- ...indows-10-1809-and-windows-server-2019.yml | 12 ----------- ...ndows-7-and-windows-server-2008-r2-sp1.yml | 12 ----------- ...windows-8.1-and-windows-server-2012-r2.yml | 20 ------------------- ...esolved-issues-windows-server-2008-sp2.yml | 20 ------------------- .../resolved-issues-windows-server-2012.yml | 20 ------------------- .../status-windows-10-1507.yml | 4 ++-- ...indows-10-1607-and-windows-server-2016.yml | 8 ++++---- .../status-windows-10-1709.yml | 8 ++++---- .../status-windows-10-1803.yml | 8 ++++---- ...indows-10-1809-and-windows-server-2019.yml | 8 ++++---- .../status-windows-10-1903.yml | 8 ++++---- .../status-windows-10-1909.yml | 8 ++++---- ...windows-8.1-and-windows-server-2012-r2.yml | 4 ++-- .../status-windows-server-2012.yml | 4 ++-- .../windows-message-center.yml | 4 +--- 18 files changed, 31 insertions(+), 159 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-10-1507.yml b/windows/release-information/resolved-issues-windows-10-1507.yml index 1edda2c7ba..7df978985d 100644 --- a/windows/release-information/resolved-issues-windows-10-1507.yml +++ b/windows/release-information/resolved-issues-windows-10-1507.yml @@ -33,7 +33,6 @@ sections: text: " -
SummaryOriginating updateStatusDate resolved
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
OS Build 10240.18334

September 23, 2019
KB4522009
Resolved
KB4520011
October 08, 2019
10:00 AM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >
OS Build 10240.18305

August 13, 2019
KB4512497
Resolved
KB4517276
August 17, 2019
02:00 PM PT
" @@ -52,12 +51,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520011.

Back to topOS Build 10240.18334

September 23, 2019
KB4522009Resolved
KB4520011Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512497, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517276. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4517276 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 10240.18305

August 13, 2019
KB4512497
Resolved
KB4517276
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-10-1607.yml b/windows/release-information/resolved-issues-windows-10-1607.yml index cabf372d2e..5585df19da 100644 --- a/windows/release-information/resolved-issues-windows-10-1607.yml +++ b/windows/release-information/resolved-issues-windows-10-1607.yml @@ -36,8 +36,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 14393.3206

September 23, 2019
KB4522010Resolved
KB4519998October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 14393.3204

September 10, 2019
KB4516044Resolved
September 17, 2019
04:47 PM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 14393.3053

June 18, 2019
KB4503294Resolved
KB4516044September 10, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 14393.3025

June 11, 2019
KB4503267Resolved
KB4512495August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 14393.3144

August 13, 2019
KB4512517Resolved
KB4512495August 17, 2019
02:00 PM PT " @@ -64,16 +62,6 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Apps and scripts using the NetQueryDisplayInformation API may fail with error
 Applications and scripts that call the NetQueryDisplayInformation API or the WinNT provider equivalent may fail to return results after the first page of data, often 50 or 100 entries. When requesting additional pages you may receive the error, “1359: an internal error occurred.”

Affected platforms:
  • Server: Windows Server 2019; Windows Server 2016
Resolution: This issue was resolved in KB4516044.

Back to top
OS Build 14393.3053

June 18, 2019
KB4503294
Resolved
KB4516044
Resolved:
September 10, 2019
10:00 AM PT

Opened:
August 01, 2019
05:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512517, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512495. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512495 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 14393.3144

August 13, 2019
KB4512517
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503267 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512495.

Back to top
OS Build 14393.3025

June 11, 2019
KB4503267
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1709.yml b/windows/release-information/resolved-issues-windows-10-1709.yml index 669db319e1..c85bdd82e9 100644 --- a/windows/release-information/resolved-issues-windows-10-1709.yml +++ b/windows/release-information/resolved-issues-windows-10-1709.yml @@ -35,8 +35,6 @@ sections:
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
KB4534318January 23, 2020
02:00 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 16299.1392

September 23, 2019
KB4522012Resolved
KB4520004October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
September 19, 2019
04:08 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 16299.1217

June 11, 2019
KB4503284Resolved
KB4512494August 16, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 16299.1331

August 13, 2019
KB4512516Resolved
KB4512494August 16, 2019
02:00 PM PT " @@ -65,21 +63,3 @@ sections:
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) may become unresponsive or may have high CPU usage. Affected IMEs include Chinese Simplified (ChsIME.EXE) and Chinese Traditional (ChtIME.EXE) with Changjie/Quick keyboard.


Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016

Resolution: Due to security related changes in KB4516066, this issue may occur when Touch Keyboard and Handwriting Panel Service is not configured to its default startup type of Manual. To resolve the issue, perform the following steps:
  1. Select the Start button and type Services.
  2. Locate Touch Keyboard and Handwriting Panel Service and double click on it or long press and select Properties.
  3. Locate Startup type: and change it to Manual
  4. Select Ok
  5. The TabletInputService service is now in the default configuration and IME should work as expected.

Back to topOS Build 16299.1387

September 10, 2019
KB4516066Resolved
Resolved:
September 19, 2019
04:08 PM PT

Opened:
September 13, 2019
05:25 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512516, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512494. The ‘optional’ update will be available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512494 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 16299.1331

August 13, 2019
KB4512516
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503284 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512494.

Back to top
OS Build 16299.1217

June 11, 2019
KB4503284
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml index 727b436221..2eb42f02b4 100644 --- a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml @@ -39,8 +39,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17763.740

September 23, 2019
KB4522015Resolved
KB4519338October 08, 2019
10:00 AM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 17763.55

October 09, 2018
KB4464330Resolved
KB4516077September 24, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17763.737

September 10, 2019
KB4512578Resolved
September 19, 2019
04:08 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17763.557

June 11, 2019
KB4503327Resolved
KB4512534August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17763.678

August 13, 2019
KB4511553Resolved
KB4512534August 17, 2019
02:00 PM PT " @@ -78,16 +76,6 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Apps and scripts using the NetQueryDisplayInformation API may fail with error
 Applications and scripts that call the NetQueryDisplayInformation API or the WinNT provider equivalent may fail to return results after the first page of data, often 50 or 100 entries. When requesting additional pages you may receive the error, “1359: an internal error occurred.”

Affected platforms:
  • Server: Windows Server 2019; Windows Server 2016
Resolution: This issue was resolved in KB4516077.

Back to top
OS Build 17763.55

October 09, 2018
KB4464330
Resolved
KB4516077
Resolved:
September 24, 2019
10:00 AM PT

Opened:
August 01, 2019
05:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4511553, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512534. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512534 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 17763.678

August 13, 2019
KB4511553
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503327 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512534.

Back to top
OS Build 17763.557

June 11, 2019
KB4503327
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 1a52dc5fb6..3e723fd5a0 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -38,8 +38,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516048Resolved
KB4519976October 08, 2019
10:00 AM PT
You may receive an error when opening or using the Toshiba Qosmio AV Center
Toshiba Qosmio AV Center may error when opening and you may also receive an error in Event Log related to cryptnet.dll.

See details >August 13, 2019
KB4512506Resolved
KB4516048September 24, 2019
10:00 AM PT
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Windows updates that are SHA-2 signed are not available with Symantec or Norton antivirus program installed

See details >August 13, 2019
KB4512506Resolved External
August 27, 2019
02:29 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503292Resolved
KB4512514August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512506Resolved
KB4517297August 16, 2019
02:00 PM PT " @@ -93,15 +91,5 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Symantec identified the potential for a negative interaction that may occur after Windows Updates code signed with SHA-2 only certificates are installed on devices with Symantec or Norton antivirus programs installed. The software may not correctly identify files included in the update as code signed by Microsoft, putting the device at risk for a delayed or incomplete update.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1
Resolution: The safeguard hold has been removed. Symantec has completed its evaluation of the impact of this update and future updates to Windows 7/Windows 2008 R2 and has determined that there is no increased risk of a false positive detection for all in-field versions of Symantec Endpoint Protection and Norton antivirus programs. See the Symantec support article for additional detail and please reach out to Symantec or Norton support if you encounter any issues.

Back to top
August 13, 2019
KB4512506
Resolved External
Last updated:
August 27, 2019
02:29 PM PT

Opened:
August 13, 2019
10:05 AM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512506, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517297. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512506
Resolved
KB4517297
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503292 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512514.

Back to top
June 11, 2019
KB4503292
Resolved
KB4512514
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 44809071a4..bcebc8ddb6 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -35,8 +35,6 @@ sections:
Printing from 32-bit apps might fail on a 64-bit OS
When attempting to print, you may receive an error or the application may stop responding or close.

See details >August 13, 2019
KB4512489Resolved
KB4525250November 12, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516041Resolved
KB4520005October 08, 2019
10:00 AM PT
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows RT 8.1 devices, Internet Explorer 11 may not open and you may receive an error.

See details >September 10, 2019
KB4516067Resolved
KB4516041September 24, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503276Resolved
KB4512478August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512488Resolved
KB4517298August 16, 2019
02:00 PM PT " @@ -65,21 +63,3 @@ sections:
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows 8.1 RT devices, Internet Explorer 11 may not open and you may receive the error, \"C:\\Program Files\\Internet Explorer\\iexplore.exe: A certificate was explicitly revoked by its issuer.\"


Affected platforms:
  • Client: Windows RT 8.1
Resolution: This issue was resolved in KB4516041.

Back to topSeptember 10, 2019
KB4516067Resolved
KB4516041Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 13, 2019
05:25 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512488, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517298. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512488
Resolved
KB4517298
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503276 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512478.

Back to top
June 11, 2019
KB4503276
Resolved
KB4512478
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index a86f0270a1..8c0739bd8e 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -36,8 +36,6 @@ sections:
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >
Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >September 10, 2019
KB4474419Resolved
KB4474419September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516030Resolved
KB4520002October 08, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503273Resolved
KB4512499August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512476Resolved
KB4517301August 16, 2019
02:00 PM PT " @@ -75,21 +73,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to topSeptember 24, 2019
KB4516030Resolved
KB4520002Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512476, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517301. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512476
Resolved
KB4517301
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503273 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512499.

Back to top
June 11, 2019
KB4503273
Resolved
KB4512499
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index a3edb4121f..87c57cef75 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -34,8 +34,6 @@ sections: - -
SummaryOriginating updateStatusDate resolved
Printing from 32-bit apps might fail on a 64-bit OS
When attempting to print, you may receive an error or the application may stop responding or close.

See details >
August 13, 2019
KB4512482
Resolved
KB4525253
November 12, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516069
Resolved
KB4520007
October 08, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >
June 11, 2019
KB4503285
Resolved
KB4512512
August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >
August 13, 2019
KB4512518
Resolved
KB4517302
August 16, 2019
02:00 PM PT
" @@ -63,21 +61,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to topSeptember 24, 2019
KB4516069Resolved
KB4520007Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512518, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517302. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512518
Resolved
KB4517302
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503285 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512512.

Back to top
June 11, 2019
KB4503285
Resolved
KB4512512
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/status-windows-10-1507.yml b/windows/release-information/status-windows-10-1507.yml index 3846d88d01..50e384face 100644 --- a/windows/release-information/status-windows-10-1507.yml +++ b/windows/release-information/status-windows-10-1507.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 10240.18368

October 08, 2019
KB4520011
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 10240.18094

January 08, 2019
KB4480962
Mitigated
April 25, 2019
02:00 PM PT
@@ -78,7 +78,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 0fcc5e9d8c..ad5f5d081d 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,8 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -81,8 +81,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM
Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.

See details >
OS Build 14393.2608

November 13, 2018
KB4467691
Resolved External
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 14393.3274

October 08, 2019
KB4519998
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 14393.2724

January 08, 2019
KB4480961
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index bb6904a30e..b0ee5c7ec5 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,8 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -80,8 +80,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 16299.1387

September 10, 2019
KB4516066
Resolved
KB4534318
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 16299.1451

October 08, 2019
KB4520004
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 16299.904

January 08, 2019
KB4480978
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index 42a74822e9..f390bca9da 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -84,8 +84,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17134.1006

September 10, 2019
KB4516058
Resolved
KB4534308
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17134.1069

October 08, 2019
KB4520008
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 17134.523

January 08, 2019
KB4480966
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index a6c69b9a7e..da6e037493 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -85,8 +85,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17763.737

September 10, 2019
KB4512578
Resolved
KB4534321
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17763.805

October 08, 2019
KB4519338
Mitigated External
November 05, 2019
03:36 PM PT
Devices with some Asian language packs installed may receive an error
Devices with Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.\"

See details >
OS Build 17763.437

April 09, 2019
KB4493509
Mitigated
May 03, 2019
10:59 AM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1903.yml b/windows/release-information/status-windows-10-1903.yml index cb7133af96..4b98890fff 100644 --- a/windows/release-information/status-windows-10-1903.yml +++ b/windows/release-information/status-windows-10-1903.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 18362.418

October 08, 2019
KB4517389
Mitigated External
November 05, 2019
03:36 PM PT
@@ -83,8 +83,8 @@ sections: - type: markdown text: " - - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1909.yml b/windows/release-information/status-windows-10-1909.yml index 631a1ea8d9..355ff2a8c2 100644 --- a/windows/release-information/status-windows-10-1909.yml +++ b/windows/release-information/status-windows-10-1909.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
" @@ -82,8 +82,8 @@ sections: - type: markdown text: " - - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml index 8a62e5b48c..1d522d681a 100644 --- a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520005
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493443
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480963
Mitigated
April 25, 2019
02:00 PM PT
- +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index 95f21c394f..cba7737955 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520007
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493462
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480975
Mitigated
April 25, 2019
02:00 PM PT
- +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/windows-message-center.yml b/windows/release-information/windows-message-center.yml index 2bc18cf098..ba231e5da7 100644 --- a/windows/release-information/windows-message-center.yml +++ b/windows/release-information/windows-message-center.yml @@ -53,7 +53,7 @@ sections: Compatibility issue with some Windows Server container images
If you are encountering issues with Windows Server container images, please see KB4542617.
February 13, 2020
03:21 PM PT Take action: February 2020 security update available for all supported versions of Windows
The February 2020 security update release, referred to as our “B” release, is now available for Windows 10, version 1909 and all supported versions of Windows. We recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
February 11, 2020
08:00 AM PT Take action: ESU security updates available for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2
Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 reached end of support on January 14, 2020. For customers who have purchased Extended Security Updates (ESU), the first monthly ESU security updates are now available. If your organization has not yet been able to complete your transition to Windows 10, Windows Server 2016, or Windows Server 2019 and want to continue to receive security updates for your current version of Windows, you will need to purchase Extended Security Updates. For information on how to do so, please see How to get Extended Security Updates for eligible Windows devices, Windows 7 ESU frequently ask questions, and Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 ESU frequently asked questions.

We recommend ESU customers review the applicable KB article below for prerequisites and other important information you will need to deploy these updates.

The following updates were released today for Windows Server 2008 SP2:
The following updates were released today for Windows 7 SP1 and Windows Server 2008 R2 SP1:
February 11, 2020
08:00 AM PT - Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.)
February 05, 2020
12:00 PM PT + Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, to mitigate this issue you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.) If you have restarted and tried the previous mitigations and are still encountering issues with Windows Search, you are not experiencing the issue described here. Please see Fix problems in Windows Search for other mitigations.
February 05, 2020
12:00 PM PT January 2020 Windows 10, version 1909 \"D\" optional release is available.
The January 2020 optional monthly “D” release for Windows 10, version 1909 and Windows 10, version 1903 is now available. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. Follow @WindowsUpdate for the latest on the availability of this release.
January 28, 2020
08:00 AM PT January 2020 Windows \"C\" optional release is available.
The January 2020 optional monthly “C” release for all supported versions of Windows is now available. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. Follow @WindowsUpdate for the latest on the availability of this release.
January 23, 2020
12:00 PM PT Windows 7 has reached end of support
Windows 7 reached end of support on January 14, 2020. If your organization has not yet been able to complete your transition from Windows 7 to Windows 10, and want to continue to receive security updates while you complete your upgrade projects, please read How to get Extended Security Updates for eligible Windows devices. For more information on end of service dates for currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
January 15, 2020
10:00 AM PT @@ -83,8 +83,6 @@ sections: Take Action: Internet Explorer 11 now available on Windows Update/WSUS for Windows Server 2012 and Windows Embedded 8 Standard
Internet Explorer 11 (KB 4492872) is now available via Windows Update (WU) and Windows Server Update Services (WSUS) for commercial customers running Windows Server 2012 and Windows Embedded 8 Standard. For details about these changes and end of support for IE10, please refer to the IT Pro blog
August 29, 2019
08:00 AM PT Take action: SHA-2 code signing support guidance for Windows 7 SP1 and Windows Server 2008 RS2 SP1
Windows 7 SP1 and Windows Server 2008 R2 SP1 update signatures are now SHA-2 based signatures and requires that SHA-2 support to be installed. For important customer guidance on installation and troubleshooting tips, please read the knowledge base article 2019 SHA-2 Code Signing Support requirement for Windows and WSUS.
August 23, 2019
03:35 PM PT Take action: Windows 10, version 1703 (the Windows 10 Creators Update) reaches end of life on October 9, 2019
The Enterprise and Education editions of Windows 10, version 1703 (the Windows 10 Creators Update) will reach end of life on October 9, 2019. The Home, Pro, Pro for Workstations, and IoT Core editions reached end of service on October 8, 2018.

There is no extended support available for any edition of Windows 10, version 1703. Therefore, it will no longer be supported after October 9, 2019 and will not receive monthly security and quality updates containing protections from the latest security threats.

To continue receiving security and quality updates, Microsoft recommends that you update your devices to the latest version of Windows 10. For more information on end of service dates and currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
August 23, 2019
02:17 PM PT - Resolved: Delays starting Internet Explorer 11
On August 16, 2019 at 7:16 AM a server required for downloading the Internet Explorer 11 (IE11) startup page, went down. As a result of the server outage, IE 11 became unresponsive for some customers who had not yet installed the August 2019 security updates. Customers who had the August 2019 security update installed were not affected. In order to ensure your devices remain in a serviced and secure state, we recommend you install the latest monthly update.

This issue was resolved on the server side at 1:00 pm PST. 
August 16, 2019
04:00 PM PT - Advisory: Windows Advanced Local Procedure Call Elevation of Privilege vulnerability disclosed (CVE-2019-1162)
On August 13, 2019, Google Project Zero (GPZ) disclosed an Elevation of Privilege (EoP) vulnerability in how Windows handles calls to Advanced Local Procedure Call (ALPC) that affects Windows operating systems, versions 8.1 and higher. An attacker must already have code execution on the target system to leverage these vulnerabilities. Microsoft released security updates on August 13, 2019 that partially address this issue. Other items disclosed by GPZ require more time to address and we are working to release a resolution in mid-September. For more information, see CVE-2019-1162 | Windows ALPC Elevation of Privilege Vulnerability
August 13, 2019
10:00 AM PT Windows 10, version 1903 rollout begins
The Windows 10 May 2019 Update (Windows 10, version 1903) is available today to commercial customers via Windows Server Update Services (WSUS), Windows Update for Business, and the Volume Licensing Service Center (VLSC)—and to end users who manually select “Check for updates.” We are slowly throttling up availability while we carefully monitor data and feedback.May 21, 2019
10:00 AM PT " From 0d2ee0d912841fd8ae88b48661f13b0f5f329c0b Mon Sep 17 00:00:00 2001 From: John Liu <49762389+ShenLanJohn@users.noreply.github.com> Date: Wed, 19 Feb 2020 13:58:02 -0800 Subject: [PATCH 096/107] CAT Auto Pulish for Windows Release Messages - 20200219134607 (#2081) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Update vpnv2-profile-xsd.md Eap should’t be in the example, because 1. MachineMethod can only be Certificate ------ see https://docs.microsoft.com/en-gb/windows/client-management/mdm/vpnv2-csp ........................VPNv2/ProfileName/NativeProfile/Authentication/MachineMethod This is only supported in IKEv2. This value can be one of the following: • Certificate 2. A profile conatins either UserMethod or MachineMethod but not both * Update advanced-troubleshooting-802-authentication.md * missing "r" in $OSArch https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5972 * Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> * Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> * Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com> * Test, updated Caps * Update windows/client-management/advanced-troubleshooting-802-authentication.md Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> * Multiple corrections required (see notes) @Dansimp 1) This note is contradictory - need to clarify this: "> [!NOTE] > Device credential group policy setting is not supported for enrolling into Microsoft Intune. " 2) We should remove all references to "Primary Domain Controller" (PDC) - it's not the 90's with Windows NT 4.0 anymore ! 3) "Restart the Domain Controller for the policy to be available." A reboot is not required 4) "Enforce a GPO link" This is in contradiction with our recommended practices. We should not be suggesting this. * Update web-content-filtering.md fixed extra space * CAT Auto Pulish for Windows Release Messages - CAT_AutoPublish_20200219114538 (#2080) Co-authored-by: Direesh Kumar Kandakatla Co-authored-by: rogersoMS <44718379+rogersoMS@users.noreply.github.com> Co-authored-by: Daniel Simpson Co-authored-by: Office Content Publishing <34616516+officedocspr@users.noreply.github.com> Co-authored-by: Tina Burden Co-authored-by: Direesh Kumar Kandakatla --- ...nced-troubleshooting-802-authentication.md | 3 +-- ...device-automatically-using-group-policy.md | 8 ++------ .../mdm/vpnv2-profile-xsd.md | 1 - .../resolved-issues-windows-10-1507.yml | 10 ---------- .../resolved-issues-windows-10-1607.yml | 12 ----------- .../resolved-issues-windows-10-1709.yml | 20 ------------------- ...indows-10-1809-and-windows-server-2019.yml | 12 ----------- ...ndows-7-and-windows-server-2008-r2-sp1.yml | 12 ----------- ...windows-8.1-and-windows-server-2012-r2.yml | 20 ------------------- ...esolved-issues-windows-server-2008-sp2.yml | 20 ------------------- .../resolved-issues-windows-server-2012.yml | 20 ------------------- .../status-windows-10-1507.yml | 4 ++-- ...indows-10-1607-and-windows-server-2016.yml | 8 ++++---- .../status-windows-10-1709.yml | 8 ++++---- .../status-windows-10-1803.yml | 8 ++++---- ...indows-10-1809-and-windows-server-2019.yml | 8 ++++---- .../status-windows-10-1903.yml | 8 ++++---- .../status-windows-10-1909.yml | 8 ++++---- ...windows-8.1-and-windows-server-2012-r2.yml | 4 ++-- .../status-windows-server-2012.yml | 4 ++-- .../windows-message-center.yml | 4 +--- .../credential-guard-manage.md | 2 +- .../web-content-filtering.md | 4 ++-- 23 files changed, 37 insertions(+), 171 deletions(-) diff --git a/windows/client-management/advanced-troubleshooting-802-authentication.md b/windows/client-management/advanced-troubleshooting-802-authentication.md index 267386adc6..124846eb32 100644 --- a/windows/client-management/advanced-troubleshooting-802-authentication.md +++ b/windows/client-management/advanced-troubleshooting-802-authentication.md @@ -59,7 +59,7 @@ First, validate the type of EAP method being used: ![eap authentication type comparison](images/comparisontable.png) -If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu: +If a certificate is used for its authentication method, check if the certificate is valid. For server (NPS) side, you can confirm what certificate is being used from the EAP property menu. In **NPS snap-in**, go to **Policies** > **Network Policies**. Right click on the policy and select **Properties**. In the pop-up window, go to the **Constraints** tab and select the **Authentication Methods** section. ![Constraints tab of the secure wireless connections properties](images/eappropertymenu.png) @@ -118,4 +118,3 @@ Even if audit policy appears to be fully enabled, it sometimes helps to disable [Troubleshooting Windows Vista 802.11 Wireless Connections](https://technet.microsoft.com/library/cc766215%28v=ws.10%29.aspx)
[Troubleshooting Windows Vista Secure 802.3 Wired Connections](https://technet.microsoft.com/library/cc749352%28v=ws.10%29.aspx) - diff --git a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md index 4ced3aefe8..36ba902151 100644 --- a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md +++ b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md @@ -120,9 +120,6 @@ Requirements: > In Windows 10, version 1903, the MDM.admx file was updated to include an option to select which credential is used to enroll the device. **Device Credential** is a new option that will only have an effect on clients that have the Windows 10, version 1903 feature update installed. The default behavior for older releases is to revert to **User Credential**. -> [!NOTE] -> Device credential group policy setting is not supported for enrolling into Microsoft Intune. - When a group policy refresh occurs on the client, a task is created and scheduled to run every 5 minutes for the duration of one day. The task is called " Schedule created by enrollment client for automatically enrolling in MDM from AAD." To see the scheduled task, launch the [Task Scheduler app](#task-scheduler-app). @@ -174,7 +171,7 @@ Requirements: > 1803 -->[Administrative Templates (.admx) for Windows 10 April 2018 Update (1803)](https://www.microsoft.com/download/details.aspx?id=56880) or > 1809 --> [Administrative Templates for Windows 10 October 2018 Update (1809)](https://www.microsoft.com/download/details.aspx?id=57576) or > 1903 --> [Administrative Templates (.admx) for Windows 10 May 2019 Update (1903)](https://www.microsoft.com/download/details.aspx?id=58495&WT.mc_id=rss_alldownloads_all) -> 2. Install the package on the Primary Domain Controller (PDC). +> 2. Install the package on the Domain Controller. > 3. Navigate, depending on the version to the folder: > 1803 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 April 2018 Update (1803) v2**, or > 1809 --> **C:\Program Files (x86)\Microsoft Group Policy\Windows 10 October 2018 Update (1809) v2**, or @@ -182,14 +179,13 @@ Requirements: > 4. Rename the extracted Policy Definitions folder to **PolicyDefinitions**. > 5. Copy PolicyDefinitions folder to **C:\Windows\SYSVOL\domain\Policies**. > (If this folder does not exist, then be aware that you will be switching to a [central policy store](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra) for your entire domain). -> 6. Restart the Primary Domain Controller for the policy to be available. +> 6. Restart the Domain Controller for the policy to be available. > This procedure will work for any future version as well. 1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**. 2. Create a Security Group for the PCs. 3. Link the GPO. 4. Filter using Security Groups. -5. Enforce a GPO link. ## Troubleshoot auto-enrollment of devices diff --git a/windows/client-management/mdm/vpnv2-profile-xsd.md b/windows/client-management/mdm/vpnv2-profile-xsd.md index dd82298d1b..1c13aa99ad 100644 --- a/windows/client-management/mdm/vpnv2-profile-xsd.md +++ b/windows/client-management/mdm/vpnv2-profile-xsd.md @@ -194,7 +194,6 @@ Here's the XSD for the ProfileXML node in VPNv2 CSP for Windows 10 and some pro IKEv2 Eap - Eap diff --git a/windows/release-information/resolved-issues-windows-10-1507.yml b/windows/release-information/resolved-issues-windows-10-1507.yml index 1edda2c7ba..7df978985d 100644 --- a/windows/release-information/resolved-issues-windows-10-1507.yml +++ b/windows/release-information/resolved-issues-windows-10-1507.yml @@ -33,7 +33,6 @@ sections: text: " -
SummaryOriginating updateStatusDate resolved
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
OS Build 10240.18334

September 23, 2019
KB4522009
Resolved
KB4520011
October 08, 2019
10:00 AM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >
OS Build 10240.18305

August 13, 2019
KB4512497
Resolved
KB4517276
August 17, 2019
02:00 PM PT
" @@ -52,12 +51,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520011.

Back to topOS Build 10240.18334

September 23, 2019
KB4522009Resolved
KB4520011Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512497, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517276. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4517276 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 10240.18305

August 13, 2019
KB4512497
Resolved
KB4517276
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-10-1607.yml b/windows/release-information/resolved-issues-windows-10-1607.yml index cabf372d2e..5585df19da 100644 --- a/windows/release-information/resolved-issues-windows-10-1607.yml +++ b/windows/release-information/resolved-issues-windows-10-1607.yml @@ -36,8 +36,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 14393.3206

September 23, 2019
KB4522010Resolved
KB4519998October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 14393.3204

September 10, 2019
KB4516044Resolved
September 17, 2019
04:47 PM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 14393.3053

June 18, 2019
KB4503294Resolved
KB4516044September 10, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 14393.3025

June 11, 2019
KB4503267Resolved
KB4512495August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 14393.3144

August 13, 2019
KB4512517Resolved
KB4512495August 17, 2019
02:00 PM PT " @@ -64,16 +62,6 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Apps and scripts using the NetQueryDisplayInformation API may fail with error
 Applications and scripts that call the NetQueryDisplayInformation API or the WinNT provider equivalent may fail to return results after the first page of data, often 50 or 100 entries. When requesting additional pages you may receive the error, “1359: an internal error occurred.”

Affected platforms:
  • Server: Windows Server 2019; Windows Server 2016
Resolution: This issue was resolved in KB4516044.

Back to top
OS Build 14393.3053

June 18, 2019
KB4503294
Resolved
KB4516044
Resolved:
September 10, 2019
10:00 AM PT

Opened:
August 01, 2019
05:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512517, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512495. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512495 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 14393.3144

August 13, 2019
KB4512517
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503267 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512495.

Back to top
OS Build 14393.3025

June 11, 2019
KB4503267
Resolved
KB4512495
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-10-1709.yml b/windows/release-information/resolved-issues-windows-10-1709.yml index 669db319e1..c85bdd82e9 100644 --- a/windows/release-information/resolved-issues-windows-10-1709.yml +++ b/windows/release-information/resolved-issues-windows-10-1709.yml @@ -35,8 +35,6 @@ sections:
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
KB4534318January 23, 2020
02:00 PM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 16299.1392

September 23, 2019
KB4522012Resolved
KB4520004October 08, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 16299.1387

September 10, 2019
KB4516066Resolved
September 19, 2019
04:08 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 16299.1217

June 11, 2019
KB4503284Resolved
KB4512494August 16, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 16299.1331

August 13, 2019
KB4512516Resolved
KB4512494August 16, 2019
02:00 PM PT " @@ -65,21 +63,3 @@ sections:
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) may become unresponsive or may have high CPU usage. Affected IMEs include Chinese Simplified (ChsIME.EXE) and Chinese Traditional (ChtIME.EXE) with Changjie/Quick keyboard.


Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016

Resolution: Due to security related changes in KB4516066, this issue may occur when Touch Keyboard and Handwriting Panel Service is not configured to its default startup type of Manual. To resolve the issue, perform the following steps:
  1. Select the Start button and type Services.
  2. Locate Touch Keyboard and Handwriting Panel Service and double click on it or long press and select Properties.
  3. Locate Startup type: and change it to Manual
  4. Select Ok
  5. The TabletInputService service is now in the default configuration and IME should work as expected.

Back to topOS Build 16299.1387

September 10, 2019
KB4516066Resolved
Resolved:
September 19, 2019
04:08 PM PT

Opened:
September 13, 2019
05:25 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512516, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512494. The ‘optional’ update will be available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512494 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 16299.1331

August 13, 2019
KB4512516
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503284 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512494.

Back to top
OS Build 16299.1217

June 11, 2019
KB4503284
Resolved
KB4512494
Resolved:
August 16, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml index 727b436221..2eb42f02b4 100644 --- a/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/resolved-issues-windows-10-1809-and-windows-server-2019.yml @@ -39,8 +39,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >OS Build 17763.740

September 23, 2019
KB4522015Resolved
KB4519338October 08, 2019
10:00 AM PT
Apps and scripts using the NetQueryDisplayInformation API may fail with error
Applications and scripts that call NetQueryDisplayInformation may fail to return results after the first page of data.

See details >OS Build 17763.55

October 09, 2018
KB4464330Resolved
KB4516077September 24, 2019
10:00 AM PT
IME may become unresponsive or have High CPU usage
Some Input Method Editor (IME) including ChsIME.EXE and ChtIME.EXE, may become unresponsive or may have high CPU usage.

See details >OS Build 17763.737

September 10, 2019
KB4512578Resolved
September 19, 2019
04:08 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >OS Build 17763.557

June 11, 2019
KB4503327Resolved
KB4512534August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >OS Build 17763.678

August 13, 2019
KB4511553Resolved
KB4512534August 17, 2019
02:00 PM PT " @@ -78,16 +76,6 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Apps and scripts using the NetQueryDisplayInformation API may fail with error
 Applications and scripts that call the NetQueryDisplayInformation API or the WinNT provider equivalent may fail to return results after the first page of data, often 50 or 100 entries. When requesting additional pages you may receive the error, “1359: an internal error occurred.”

Affected platforms:
  • Server: Windows Server 2019; Windows Server 2016
Resolution: This issue was resolved in KB4516077.

Back to top
OS Build 17763.55

October 09, 2018
KB4464330
Resolved
KB4516077
Resolved:
September 24, 2019
10:00 AM PT

Opened:
August 01, 2019
05:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4511553, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4512534. This ‘optional’ update is available on Microsoft Update Catalog, Windows Update, Microsoft Update and Windows Server Update Services (WSUS). As with any 'optional' update, you will need to Check for updates to receive KB4512534 and install. For instructions, see Update Windows 10.

Note Windows Update for Business customers should apply the update via Microsoft Update Catalog or Windows Server Update Services (WSUS).

Back to top
OS Build 17763.678

August 13, 2019
KB4511553
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503327 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512534.

Back to top
OS Build 17763.557

June 11, 2019
KB4503327
Resolved
KB4512534
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 1a52dc5fb6..3e723fd5a0 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -38,8 +38,6 @@ sections:
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516048Resolved
KB4519976October 08, 2019
10:00 AM PT
You may receive an error when opening or using the Toshiba Qosmio AV Center
Toshiba Qosmio AV Center may error when opening and you may also receive an error in Event Log related to cryptnet.dll.

See details >August 13, 2019
KB4512506Resolved
KB4516048September 24, 2019
10:00 AM PT
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Windows updates that are SHA-2 signed are not available with Symantec or Norton antivirus program installed

See details >August 13, 2019
KB4512506Resolved External
August 27, 2019
02:29 PM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503292Resolved
KB4512514August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512506Resolved
KB4517297August 16, 2019
02:00 PM PT " @@ -93,15 +91,5 @@ sections: text: " - -
DetailsOriginating updateStatusHistory
Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV
Symantec identified the potential for a negative interaction that may occur after Windows Updates code signed with SHA-2 only certificates are installed on devices with Symantec or Norton antivirus programs installed. The software may not correctly identify files included in the update as code signed by Microsoft, putting the device at risk for a delayed or incomplete update.

Affected platforms:
  • Client: Windows 7 SP1
  • Server: Windows Server 2008 R2 SP1
Resolution: The safeguard hold has been removed. Symantec has completed its evaluation of the impact of this update and future updates to Windows 7/Windows 2008 R2 and has determined that there is no increased risk of a false positive detection for all in-field versions of Symantec Endpoint Protection and Norton antivirus programs. See the Symantec support article for additional detail and please reach out to Symantec or Norton support if you encounter any issues.

Back to top
August 13, 2019
KB4512506
Resolved External
Last updated:
August 27, 2019
02:29 PM PT

Opened:
August 13, 2019
10:05 AM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512506, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517297. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512506
Resolved
KB4517297
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503292 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512514.

Back to top
June 11, 2019
KB4503292
Resolved
KB4512514
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
" diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 44809071a4..bcebc8ddb6 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -35,8 +35,6 @@ sections:
Printing from 32-bit apps might fail on a 64-bit OS
When attempting to print, you may receive an error or the application may stop responding or close.

See details >August 13, 2019
KB4512489Resolved
KB4525250November 12, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516041Resolved
KB4520005October 08, 2019
10:00 AM PT
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows RT 8.1 devices, Internet Explorer 11 may not open and you may receive an error.

See details >September 10, 2019
KB4516067Resolved
KB4516041September 24, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503276Resolved
KB4512478August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512488Resolved
KB4517298August 16, 2019
02:00 PM PT " @@ -65,21 +63,3 @@ sections:
Windows RT 8.1 devices may have issues opening Internet Explorer 11
On Windows 8.1 RT devices, Internet Explorer 11 may not open and you may receive the error, \"C:\\Program Files\\Internet Explorer\\iexplore.exe: A certificate was explicitly revoked by its issuer.\"


Affected platforms:
  • Client: Windows RT 8.1
Resolution: This issue was resolved in KB4516041.

Back to topSeptember 10, 2019
KB4516067Resolved
KB4516041Resolved:
September 24, 2019
10:00 AM PT

Opened:
September 13, 2019
05:25 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512488, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517298. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512488
Resolved
KB4517298
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503276 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512478.

Back to top
June 11, 2019
KB4503276
Resolved
KB4512478
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index a86f0270a1..8c0739bd8e 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -36,8 +36,6 @@ sections:
MSRT might fail to install and be re-offered from Windows Update or WSUS
The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.

See details >
Resolved
January 23, 2020
02:08 PM PT
Issues manually installing updates by double-clicking the .msu file
You may encounter issues manually installing updates by double-clicking the .msu file and may receive an error.

See details >September 10, 2019
KB4474419Resolved
KB4474419September 23, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >September 24, 2019
KB4516030Resolved
KB4520002October 08, 2019
10:00 AM PT -
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >June 11, 2019
KB4503273Resolved
KB4512499August 17, 2019
02:00 PM PT -
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >August 13, 2019
KB4512476Resolved
KB4517301August 16, 2019
02:00 PM PT " @@ -75,21 +73,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520002. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to topSeptember 24, 2019
KB4516030Resolved
KB4520002Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512476, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517301. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512476
Resolved
KB4517301
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503273 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512499.

Back to top
June 11, 2019
KB4503273
Resolved
KB4512499
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index a3edb4121f..87c57cef75 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -34,8 +34,6 @@ sections: - -
SummaryOriginating updateStatusDate resolved
Printing from 32-bit apps might fail on a 64-bit OS
When attempting to print, you may receive an error or the application may stop responding or close.

See details >
August 13, 2019
KB4512482
Resolved
KB4525253
November 12, 2019
10:00 AM PT
Intermittent issues when printing
The print spooler service may intermittently have issues completing a print job and results print job failure.

See details >
September 24, 2019
KB4516069
Resolved
KB4520007
October 08, 2019
10:00 AM PT
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using PXE images from Windows Deployment Services (WDS) may fail to start with error \"0xc0000001.\"

See details >
June 11, 2019
KB4503285
Resolved
KB4512512
August 17, 2019
02:00 PM PT
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
Applications made using VB6, macros using VBA, and VBScript may stop responding and you may receive an error.

See details >
August 13, 2019
KB4512518
Resolved
KB4517302
August 16, 2019
02:00 PM PT
" @@ -63,21 +61,3 @@ sections:
Intermittent issues when printing
Applications and printer drivers that leverage the Windows Javascript engine (jscript.dll) for processing print jobs might experience one or more of the following symptoms:
  • Applications interacting with the V4 printer driver might close or error when printing. Issues might only be encountered when printing but might also be encountered at any time the app is running, depending on when the app interacts with the print driver.
  • The printer spooler service (spoolsv.exe) might close or error in jscript.dll with exception code 0xc0000005 causing the print jobs to stop processing. Only part of the print job might print and the rest might be canceled or error.
Note This issue also affects the Internet Explorer Cumulative Update KB4522007, release September 23, 2019.

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4520007. If you are using Security Only updates, see KB4519974 for resolving KB for your platform.

Back to topSeptember 24, 2019
KB4516069Resolved
KB4520007Resolved:
October 08, 2019
10:00 AM PT

Opened:
September 30, 2019
06:26 PM PT " - -- title: August 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Apps using Visual Basic 6 (VB6), VBA, and VBScript may stop responding with error
After installing KB4512518, applications that were made using Visual Basic 6 (VB6), macros using Visual Basic for Applications (VBA), and scripts or apps using Visual Basic Scripting Edition (VBScript) may stop responding and you may receive an \"invalid procedure call error.\"

Affected platforms:
  • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
  • Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
Resolution: This issue was resolved in KB4517302. The ‘optional’ update is now available on Microsoft Update Catalog and Windows Server Update Services (WSUS).

Back to top
August 13, 2019
KB4512518
Resolved
KB4517302
Resolved:
August 16, 2019
02:00 PM PT

Opened:
August 14, 2019
03:34 PM PT
- " - -- title: July 2019 -- items: - - type: markdown - text: " - - -
DetailsOriginating updateStatusHistory
Devices starting using PXE from a WDS or SCCM servers may fail to start
Devices that start up using Preboot Execution Environment (PXE) images from Windows Deployment Services (WDS) or System Center Configuration Manager (SCCM) may fail to start with the error \"Status: 0xc0000001, Info: A required device isn't connected or can't be accessed\" after installing KB4503285 on a WDS server.

Affected platforms:
  • Server: Windows Server 2008 SP2; Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2; Windows Server 2016; Windows Server, version 1803; Windows Server 2019; Windows Server, version 1809; Windows Server, version 1903
Resolution: This issue was resolved in KB4512512.

Back to top
June 11, 2019
KB4503285
Resolved
KB4512512
Resolved:
August 17, 2019
02:00 PM PT

Opened:
July 10, 2019
02:51 PM PT
- " diff --git a/windows/release-information/status-windows-10-1507.yml b/windows/release-information/status-windows-10-1507.yml index 3846d88d01..50e384face 100644 --- a/windows/release-information/status-windows-10-1507.yml +++ b/windows/release-information/status-windows-10-1507.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- +
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
N/A
February 11, 2019
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 10240.18368

October 08, 2019
KB4520011
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 10240.18094

January 08, 2019
KB4480962
Mitigated
April 25, 2019
02:00 PM PT
@@ -78,7 +78,7 @@ sections: - type: markdown text: " - +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 0fcc5e9d8c..ad5f5d081d 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,8 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -81,8 +81,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM
Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.

See details >
OS Build 14393.2608

November 13, 2018
KB4467691
Resolved External
January 23, 2020
02:08 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 14393.3274

October 08, 2019
KB4519998
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 14393.2724

January 08, 2019
KB4480961
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index bb6904a30e..b0ee5c7ec5 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,8 +60,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -80,8 +80,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 16299.1387

September 10, 2019
KB4516066
Resolved
KB4534318
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 16299.1451

October 08, 2019
KB4520004
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 16299.904

January 08, 2019
KB4480978
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index 42a74822e9..f390bca9da 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -84,8 +84,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17134.1006

September 10, 2019
KB4516058
Resolved
KB4534308
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17134.1069

October 08, 2019
KB4520008
Mitigated External
November 05, 2019
03:36 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
OS Build 17134.523

January 08, 2019
KB4480966
Mitigated
April 25, 2019
02:00 PM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index a6c69b9a7e..da6e037493 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + + @@ -85,8 +85,8 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Unable to create local users in Chinese, Japanese and Korean during device setup
You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.

See details >
OS Build 17763.737

September 10, 2019
KB4512578
Resolved
KB4534321
January 23, 2020
02:00 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 17763.805

October 08, 2019
KB4519338
Mitigated External
November 05, 2019
03:36 PM PT
Devices with some Asian language packs installed may receive an error
Devices with Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.\"

See details >
OS Build 17763.437

April 09, 2019
KB4493509
Mitigated
May 03, 2019
10:59 AM PT
- - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1903.yml b/windows/release-information/status-windows-10-1903.yml index cb7133af96..4b98890fff 100644 --- a/windows/release-information/status-windows-10-1903.yml +++ b/windows/release-information/status-windows-10-1903.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
OS Build 18362.418

October 08, 2019
KB4517389
Mitigated External
November 05, 2019
03:36 PM PT
@@ -83,8 +83,8 @@ sections: - type: markdown text: " - - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-10-1909.yml b/windows/release-information/status-windows-10-1909.yml index 631a1ea8d9..355ff2a8c2 100644 --- a/windows/release-information/status-windows-10-1909.yml +++ b/windows/release-information/status-windows-10-1909.yml @@ -64,8 +64,8 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- - + +
SummaryOriginating updateStatusLast updated
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
“Reset this PC” feature is also called “Push Button Reset” or PBR.

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244

See details >
N/A
February 11, 2019
KB4524244
Mitigated
February 15, 2020
01:22 AM PT
Issues with some older versions of Avast and AVG anti-virus products
Microsoft and Avast has identified compatibility issues with some versions of Avast and AVG Antivirus.

See details >
N/A

Mitigated External
November 25, 2019
05:25 PM PT
" @@ -82,8 +82,8 @@ sections: - type: markdown text: " - - + +
DetailsOriginating updateStatusHistory
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
“Reset this PC” feature might fail
Using the “Reset this PC” feature, also called “Push Button Reset” or PBR, might fail. You might restart into recovery with “Choose an option” at the top of the screen with various options or you might restart to your desktop and receive the error “There was a problem resetting your PC”.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016
Workaround: The standalone security update, KB4524244 has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Update (LCU), Monthly Rollup or Security Only update.

If you have installed this update and are experiencing this issue, the following steps should allow you to reset your device:
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
  5. Upon restart use the “Reset this PC” feature and you should not encounter this issue.

Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4524244
You might encounter issues trying to install or after installing KB4524244.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4524244) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4524244 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
N/A
February 11, 2019
KB4524244
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml index 8a62e5b48c..1d522d681a 100644 --- a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520005
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493443
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480963
Mitigated
April 25, 2019
02:00 PM PT
- +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index 95f21c394f..cba7737955 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

- + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
SummaryOriginating updateStatusLast updated
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496

See details >
February 11, 2020
KB4502496
Mitigated
February 15, 2020
01:22 AM PT
TLS connections might fail or timeout
Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.

See details >
October 08, 2019
KB4520007
Mitigated External
November 05, 2019
03:36 PM PT
Japanese IME doesn't show the new Japanese Era name as a text input option
With previous dictionary updates installed, the Japanese IME doesn't show the new Japanese Era name as an input option.

See details >
April 25, 2019
KB4493462
Mitigated
May 15, 2019
05:53 PM PT
Certain operations performed on a Cluster Shared Volume may fail
Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).

See details >
January 08, 2019
KB4480975
Mitigated
April 25, 2019
02:00 PM PT
- +
DetailsOriginating updateStatusHistory
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
12:02 AM PT

Opened:
February 15, 2020
12:02 AM PT
You might encounter issues with KB4502496
You might encounter issues trying to install or after installing KB4502496.

Affected platforms:
  • Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1
  • Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
Workaround: To help a sub-set of affected devices, the standalone security update (KB4502496) has been removed and will not re-offered from Windows Update, Windows Server Update Services (WSUS) or Microsoft Update Catalog. Note This does not affect any other update, including Latest Cumulative Updates (LCUs), Monthly Rollups or Security Only updates.

If this update is installed and you are experiencing issues, you can uninstall this update.
  1. Select the start button or Windows Desktop Search and type update history and select View your Update history.
  2. On the Settings/View update history dialog window, Select Uninstall Updates.
  3. On the Installed Updates dialog window, find and select KB4502496 and select the Uninstall button.
  4. Restart your device.
 
Next steps: We are working on an improved version of this update in coordination with our partners and will release it in a future update.

Back to top
February 11, 2020
KB4502496
Mitigated
Last updated:
February 15, 2020
01:22 AM PT

Opened:
February 15, 2020
12:02 AM PT
" diff --git a/windows/release-information/windows-message-center.yml b/windows/release-information/windows-message-center.yml index 2bc18cf098..ba231e5da7 100644 --- a/windows/release-information/windows-message-center.yml +++ b/windows/release-information/windows-message-center.yml @@ -53,7 +53,7 @@ sections: Compatibility issue with some Windows Server container images
If you are encountering issues with Windows Server container images, please see KB4542617.
February 13, 2020
03:21 PM PT Take action: February 2020 security update available for all supported versions of Windows
The February 2020 security update release, referred to as our “B” release, is now available for Windows 10, version 1909 and all supported versions of Windows. We recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. To be informed about the latest updates and releases, follow us on Twitter @WindowsUpdate.
February 11, 2020
08:00 AM PT Take action: ESU security updates available for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2
Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 reached end of support on January 14, 2020. For customers who have purchased Extended Security Updates (ESU), the first monthly ESU security updates are now available. If your organization has not yet been able to complete your transition to Windows 10, Windows Server 2016, or Windows Server 2019 and want to continue to receive security updates for your current version of Windows, you will need to purchase Extended Security Updates. For information on how to do so, please see How to get Extended Security Updates for eligible Windows devices, Windows 7 ESU frequently ask questions, and Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 ESU frequently asked questions.

We recommend ESU customers review the applicable KB article below for prerequisites and other important information you will need to deploy these updates.

The following updates were released today for Windows Server 2008 SP2:
The following updates were released today for Windows 7 SP1 and Windows Server 2008 R2 SP1:
February 11, 2020
08:00 AM PT - Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.)
February 05, 2020
12:00 PM PT + Resolved: Windows Search shows blank box
We are aware of a temporary server-side issue causing Windows search to show a blank box. This issue has been resolved for most users and in some cases, you might need to restart your device. We are working diligently to fully resolve the issue and will provide an update once resolved. 

This issue was resolved at 12:00 PM PST. If you are still experiencing issues, please restart your device. In rare cases, to mitigate this issue you may need to manually end the SearchUI.exe or SearchApp.exe process via Task Manager. (To locate these processes, select CTRL + Shift + Esc then select the Details tab.) If you have restarted and tried the previous mitigations and are still encountering issues with Windows Search, you are not experiencing the issue described here. Please see Fix problems in Windows Search for other mitigations.
February 05, 2020
12:00 PM PT January 2020 Windows 10, version 1909 \"D\" optional release is available.
The January 2020 optional monthly “D” release for Windows 10, version 1909 and Windows 10, version 1903 is now available. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. Follow @WindowsUpdate for the latest on the availability of this release.
January 28, 2020
08:00 AM PT January 2020 Windows \"C\" optional release is available.
The January 2020 optional monthly “C” release for all supported versions of Windows is now available. For more information on the different types of monthly quality updates, see our Windows 10 update servicing cadence primer. Follow @WindowsUpdate for the latest on the availability of this release.
January 23, 2020
12:00 PM PT Windows 7 has reached end of support
Windows 7 reached end of support on January 14, 2020. If your organization has not yet been able to complete your transition from Windows 7 to Windows 10, and want to continue to receive security updates while you complete your upgrade projects, please read How to get Extended Security Updates for eligible Windows devices. For more information on end of service dates for currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
January 15, 2020
10:00 AM PT @@ -83,8 +83,6 @@ sections: Take Action: Internet Explorer 11 now available on Windows Update/WSUS for Windows Server 2012 and Windows Embedded 8 Standard
Internet Explorer 11 (KB 4492872) is now available via Windows Update (WU) and Windows Server Update Services (WSUS) for commercial customers running Windows Server 2012 and Windows Embedded 8 Standard. For details about these changes and end of support for IE10, please refer to the IT Pro blog
August 29, 2019
08:00 AM PT Take action: SHA-2 code signing support guidance for Windows 7 SP1 and Windows Server 2008 RS2 SP1
Windows 7 SP1 and Windows Server 2008 R2 SP1 update signatures are now SHA-2 based signatures and requires that SHA-2 support to be installed. For important customer guidance on installation and troubleshooting tips, please read the knowledge base article 2019 SHA-2 Code Signing Support requirement for Windows and WSUS.
August 23, 2019
03:35 PM PT Take action: Windows 10, version 1703 (the Windows 10 Creators Update) reaches end of life on October 9, 2019
The Enterprise and Education editions of Windows 10, version 1703 (the Windows 10 Creators Update) will reach end of life on October 9, 2019. The Home, Pro, Pro for Workstations, and IoT Core editions reached end of service on October 8, 2018.

There is no extended support available for any edition of Windows 10, version 1703. Therefore, it will no longer be supported after October 9, 2019 and will not receive monthly security and quality updates containing protections from the latest security threats.

To continue receiving security and quality updates, Microsoft recommends that you update your devices to the latest version of Windows 10. For more information on end of service dates and currently supported versions of Windows 10, see the Windows lifecycle fact sheet.
August 23, 2019
02:17 PM PT - Resolved: Delays starting Internet Explorer 11
On August 16, 2019 at 7:16 AM a server required for downloading the Internet Explorer 11 (IE11) startup page, went down. As a result of the server outage, IE 11 became unresponsive for some customers who had not yet installed the August 2019 security updates. Customers who had the August 2019 security update installed were not affected. In order to ensure your devices remain in a serviced and secure state, we recommend you install the latest monthly update.

This issue was resolved on the server side at 1:00 pm PST. 
August 16, 2019
04:00 PM PT - Advisory: Windows Advanced Local Procedure Call Elevation of Privilege vulnerability disclosed (CVE-2019-1162)
On August 13, 2019, Google Project Zero (GPZ) disclosed an Elevation of Privilege (EoP) vulnerability in how Windows handles calls to Advanced Local Procedure Call (ALPC) that affects Windows operating systems, versions 8.1 and higher. An attacker must already have code execution on the target system to leverage these vulnerabilities. Microsoft released security updates on August 13, 2019 that partially address this issue. Other items disclosed by GPZ require more time to address and we are working to release a resolution in mid-September. For more information, see CVE-2019-1162 | Windows ALPC Elevation of Privilege Vulnerability
August 13, 2019
10:00 AM PT Windows 10, version 1903 rollout begins
The Windows 10 May 2019 Update (Windows 10, version 1903) is available today to commercial customers via Windows Server Update Services (WSUS), Windows Update for Business, and the Volume Licensing Service Center (VLSC)—and to end users who manually select “Check for updates.” We are slowly throttling up availability while we carefully monitor data and feedback.May 21, 2019
10:00 AM PT " diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md index 69155363d3..a7532b9ecf 100644 --- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md +++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md @@ -141,7 +141,7 @@ You can also check that Windows Defender Credential Guard is running by using th DG_Readiness_Tool_v3.6.ps1 -Ready ``` > [!IMPORTANT] -> When running the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSAch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. +> When running the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool on a non-English operating system, within the script, change `*$OSArch = $(gwmi win32_operatingsystem).OSArchitecture` to be `$OSArch = $((gwmi win32_operatingsystem).OSArchitecture).tolower()` instead, in order for the tool to work. > This is a known issue. > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md index 14439573d7..aa2f21d63e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md +++ b/windows/security/threat-protection/microsoft-defender-atp/web-content-filtering.md @@ -73,7 +73,7 @@ Cyren's web content classification technology is integrated by design into Micro Learn more at https://www.cyren.com/products/url-filtering. -### Cyren permissions +### Cyren Permissions "Sign in and read user profile" allows Cyren to read your tenant info from your Microsoft Defender ATP account, such as your tenant ID, which will be tied to your Cyren license. @@ -168,4 +168,4 @@ You need to be logged in to an AAD account with either App administrator or Glob - [Web protection overview](web-protection-overview.md) - [Web threat protection](web-threat-protection.md) - [Monitor web security](web-protection-monitoring.md) -- [Respond to web threats](web-protection-response.md) \ No newline at end of file +- [Respond to web threats](web-protection-response.md) From f1dc73c9c24a25e0efd442c8bff20809529ee183 Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 14:30:45 -0800 Subject: [PATCH 097/107] removed question for FAQ --- devices/hololens/hololens-FAQ.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index ace8a93088..a50af81936 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -218,7 +218,7 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe 1. **Does the HoloLens support branding?** 1. No. However, one work around is to create a custom app and enable Kiosk mode. The custom app can have branding which can then launch other apps (such as Remote Assist). Another option is to change all of the users profile pictures in AAD to your company logo. (However, this may not be desirable for all scenarios) 1. **What logging capabilities are available on HL1 and HL2?** - 1. Are the logging capabilities on HL1/HL2 similar to Windows computers? + 1. Logging is limited to traces captured in developer/troubleshooting scenarios or telemetry sent to Microsoft servers. ## How do I delete all spaces? From ec6490a9bd75437b653435f38fbabadee545c7af Mon Sep 17 00:00:00 2001 From: Payge Winfield Date: Wed, 19 Feb 2020 14:44:49 -0800 Subject: [PATCH 098/107] Added a clarifying sentence. Corrected typo --- devices/hololens/hololens-commercial-infrastructure.md | 4 ++-- devices/hololens/hololens-requirements.md | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/devices/hololens/hololens-commercial-infrastructure.md b/devices/hololens/hololens-commercial-infrastructure.md index f241deb9fc..757084bb86 100644 --- a/devices/hololens/hololens-commercial-infrastructure.md +++ b/devices/hololens/hololens-commercial-infrastructure.md @@ -145,7 +145,7 @@ Read more about [installing apps on HoloLens](https://docs.microsoft.com/hololen ### Certificates -You can distribute certifcates through your MDM provider. If your company requires certificates, Intune supports PKCS, PFX, and SCEP. It is important to understand which certificate is right for your company. Please visit [here](https://docs.microsoft.com/intune/protect/certificates-configure) to determine which cert is best for you. If you plan to use certificates for HoloLens Authentication, PFX or SCEP may be right for you. +You can distribute certificates through your MDM provider. If your company requires certificates, Intune supports PKCS, PFX, and SCEP. It is important to understand which certificate is right for your company. Please visit [here](https://docs.microsoft.com/intune/protect/certificates-configure) to determine which cert is best for you. If you plan to use certificates for HoloLens Authentication, PFX or SCEP may be right for you. Steps for SCEP can be found [here](https://docs.microsoft.com/intune/protect/certificates-profile-scep). @@ -184,4 +184,4 @@ Certificates can be deployed via you MDM (see "certificates" in the [MDM Section ## Next (Optional) Step: [Configure HoloLens using a provisioning package](hololens-provisioning.md) -## Next Step: [Enroll your device](hololens-enroll-mdm.md) \ No newline at end of file +## Next Step: [Enroll your device](hololens-enroll-mdm.md) diff --git a/devices/hololens/hololens-requirements.md b/devices/hololens/hololens-requirements.md index f856f571e8..139648349b 100644 --- a/devices/hololens/hololens-requirements.md +++ b/devices/hololens/hololens-requirements.md @@ -31,7 +31,7 @@ This document also assumes that the HoloLens has been evaluated by security team ## Step 1. Determine what you need -Before deploying the HoloLens in your environment, it is important to first determine what features, apps, and type of identities are needed. +Before deploying the HoloLens in your environment, it is important to first determine what features, apps, and type of identities are needed. It is also important to ensure that your security team has approved of the use of the HoloLens on the company's network. Please see [Frequently ask security questions](hololens-faq-security.md) for additional security information. ### Type of Features From 945b02e61d8bcc86465baee35b790322244aeb58 Mon Sep 17 00:00:00 2001 From: Evan Miller Date: Wed, 19 Feb 2020 15:48:08 -0800 Subject: [PATCH 099/107] Add Windows Insider release notes to Insider page Adding several new features to the Windows Insider page. Key points on FIDO, Voice commands, Flashing, and provision via USB. @scooley --- devices/hololens/hololens-insider.md | 55 ++++++++++++++++++++++++++-- 1 file changed, 52 insertions(+), 3 deletions(-) diff --git a/devices/hololens/hololens-insider.md b/devices/hololens/hololens-insider.md index 633f296a3e..580dc86a34 100644 --- a/devices/hololens/hololens-insider.md +++ b/devices/hololens/hololens-insider.md @@ -12,7 +12,6 @@ ms.date: 1/6/2020 ms.reviewer: manager: dansimp appliesto: -- HoloLens (1st gen) - HoloLens 2 --- @@ -22,7 +21,7 @@ Welcome to the latest Insider Preview builds for HoloLens! It’s simple to get ## Start receiving Insider builds -On a device running the Windows 10 April 2018 Update, go to **Settings** -> **Update & Security** -> **Windows Insider Program** and select **Get started**. Link the account you used to register as a Windows Insider. +On a HoloLens 2 device go to **Settings** -> **Update & Security** -> **Windows Insider Program** and select **Get started**. Link the account you used to register as a Windows Insider. Then, select **Active development of Windows**, choose whether you’d like to receive **Fast** or **Slow** builds, and review the program terms. @@ -30,7 +29,7 @@ Select **Confirm -> Restart Now** to finish up. After your device has rebooted, ## Stop receiving Insider builds -If you no longer want to receive Insider builds of Windows Holographic, you can opt out when your HoloLens is running a production build, or you can [recover your device](hololens-recovery.md) using the Windows Device Recovery Tool to recover your device to a non-Insider version of Windows Holographic. +If you no longer want to receive Insider builds of Windows Holographic, you can opt out when your HoloLens is running a production build, or you can [recover your device](hololens-recovery.md) using the Advanced Recovery Companion to recover your device to a non-Insider version of Windows Holographic. To verify that your HoloLens is running a production build: @@ -52,3 +51,53 @@ Please use [the Feedback Hub app](hololens-feedback.md) on your HoloLens to prov ## Note for developers You are welcome and encouraged to try developing your applications using Insider builds of HoloLens. Check out the [HoloLens Developer Documentation](https://developer.microsoft.com/windows/mixed-reality/development) to get started. Those same instructions work with Insider builds of HoloLens. You can use the same builds of Unity and Visual Studio that you're already using for HoloLens development. + + +# Windows Insider Release Notes + +HoloLens 2 Windows Insider builds are full of new features and improvements. Sign up for Windows Insider Fast or Slow flights to test them out! +Here's a quick summary of what's new: + +- Support for FIDO2 Security Keys to enable secure and easy authentication for shared devices +- Seamlessly apply a provisioning package from a USB drive to your HoloLens +- Use a provisioning packages to enroll your HoloLens to your Mobile Device Management system +- Use Windows AutoPilot to set up and pre-configure new devices, quickly getting them ready for productive use. Send a note to hlappreview@service.microsoft.com to join the preview. +- Dark Mode - many Windows apps support both dark and light modes, and now HoloLens customers can choose the default mode for apps that support both color schemes! Based on customer feedback, with this update we are setting the default app mode to "dark," but you can easily change this setting at any time. Navigate to Settings > System > Colors to find "Choose your default app mode." +- Support for additional system voice commands +- Hand Tracking improvements to reduce the tendency to close the index finger when pointing. This should make button pressing and 2D slate usage feel more accurate +- Performance and stability improvements across the product +- More information in settings on HoloLens about the policy pushed to the device + +Once you’ve had a chance to explore these new capabilities, use the Feedback Hub app to let us know what you think. Feedback you provide in the Feedback Hub goes directly to our engineers. + +## FIDO 2 support +Many of you share a HoloLens with lots of people in a work or school environment. Whether devices are shared between students in a classroom or they're checked out from a device locker, it's important to be able to change users quickly and easily without typing long user names and passwords. FIDO lets anyone in your organization (AAD tenant) seamlessly sign in to HoloLens without entering a username or password. + +Read the [passwordless security docs](https://docs.microsoft.com/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to get started. + +## Provisioning package updates +Provisioning packages let you set HoloLens configuration through a config file rather than going through the HoloLens out of box experience. Previously, provisioning packages had to be copied onto HoloLens' internal memory, now they can be on a USB drive so they're easier to re-use on multiple HoloLens and so more people can provision HoloLens in parallel. + +1. To try it out, download the latest version of the Windows Configuration Designer from the Windows store onto your PC. +1. Select **Provision HoloLens Devices** > Select **Provision HoloLens 2 devices** +1. Build your configuration profile and, when you're done, copy all files created to a USB-C storage device. +1. Plug it into any freshly flashed HoloLens and press **Volume down + Power** to apply your provisioning package. + +## System voice commands +You can now can access these commands with your voice: +- "Restart device" +- "Shutdown device" +- "Brightness up" +- "Brightness down" +- "Volume up" +- "Volume down" +- "What is my IP address?" +If you're running your system with a different language, please try the appropriate commands in that language. + +## FFU download and flash directions +To test with a flight signed ffu, you first have to flight unlock your device prior to flashing the flight signed ffu. +1. On PC + 1. Download ffu to your PC from: [https://aka.ms/hololenspreviewdownload](https://aka.ms/hololenspreviewdownload) + 1. Install ARC (Advanced Recovery Companion) from the Microsoft Store: [https://www.microsoft.com/store/productId/9P74Z35SFRS8](https://www.microsoft.com/store/productId/9P74Z35SFRS8) +1. On HoloLens - Flight Unlock: Open **Settings** > **Update & Security** > **Windows Insider Program** then sign up, reboot device +1. Flash FFU - Now you can flash the flight signed FFU using ARC From 7ea3887253a1eb48425fa8fc6635deb5048f1765 Mon Sep 17 00:00:00 2001 From: Evan Miller Date: Wed, 19 Feb 2020 16:14:08 -0800 Subject: [PATCH 100/107] Updating headers to Insider release notes --- devices/hololens/hololens-insider.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/devices/hololens/hololens-insider.md b/devices/hololens/hololens-insider.md index 580dc86a34..9e30e0d48f 100644 --- a/devices/hololens/hololens-insider.md +++ b/devices/hololens/hololens-insider.md @@ -53,7 +53,7 @@ Please use [the Feedback Hub app](hololens-feedback.md) on your HoloLens to prov You are welcome and encouraged to try developing your applications using Insider builds of HoloLens. Check out the [HoloLens Developer Documentation](https://developer.microsoft.com/windows/mixed-reality/development) to get started. Those same instructions work with Insider builds of HoloLens. You can use the same builds of Unity and Visual Studio that you're already using for HoloLens development. -# Windows Insider Release Notes +## Windows Insider Release Notes HoloLens 2 Windows Insider builds are full of new features and improvements. Sign up for Windows Insider Fast or Slow flights to test them out! Here's a quick summary of what's new: @@ -70,12 +70,12 @@ Here's a quick summary of what's new: Once you’ve had a chance to explore these new capabilities, use the Feedback Hub app to let us know what you think. Feedback you provide in the Feedback Hub goes directly to our engineers. -## FIDO 2 support +### FIDO 2 support Many of you share a HoloLens with lots of people in a work or school environment. Whether devices are shared between students in a classroom or they're checked out from a device locker, it's important to be able to change users quickly and easily without typing long user names and passwords. FIDO lets anyone in your organization (AAD tenant) seamlessly sign in to HoloLens without entering a username or password. Read the [passwordless security docs](https://docs.microsoft.com/azure/active-directory/authentication/howto-authentication-passwordless-security-key) to get started. -## Provisioning package updates +### Provisioning package updates Provisioning packages let you set HoloLens configuration through a config file rather than going through the HoloLens out of box experience. Previously, provisioning packages had to be copied onto HoloLens' internal memory, now they can be on a USB drive so they're easier to re-use on multiple HoloLens and so more people can provision HoloLens in parallel. 1. To try it out, download the latest version of the Windows Configuration Designer from the Windows store onto your PC. @@ -83,7 +83,7 @@ Provisioning packages let you set HoloLens configuration through a config file r 1. Build your configuration profile and, when you're done, copy all files created to a USB-C storage device. 1. Plug it into any freshly flashed HoloLens and press **Volume down + Power** to apply your provisioning package. -## System voice commands +### System voice commands You can now can access these commands with your voice: - "Restart device" - "Shutdown device" @@ -94,7 +94,7 @@ You can now can access these commands with your voice: - "What is my IP address?" If you're running your system with a different language, please try the appropriate commands in that language. -## FFU download and flash directions +### FFU download and flash directions To test with a flight signed ffu, you first have to flight unlock your device prior to flashing the flight signed ffu. 1. On PC 1. Download ffu to your PC from: [https://aka.ms/hololenspreviewdownload](https://aka.ms/hololenspreviewdownload) From 24a36e869f0ff88e2a63e5e325c7309024a4e888 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Wed, 19 Feb 2020 16:17:56 -0800 Subject: [PATCH 101/107] table update --- windows/deployment/windows-autopilot/add-devices.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/deployment/windows-autopilot/add-devices.md b/windows/deployment/windows-autopilot/add-devices.md index e674b3196e..cb55dd325b 100644 --- a/windows/deployment/windows-autopilot/add-devices.md +++ b/windows/deployment/windows-autopilot/add-devices.md @@ -135,7 +135,7 @@ A summary of each platform's capabilities is provided below.
-Microsoft Store for Business4 +Microsoft Store for Business YES - 1000 at a time max YES4 4K HH @@ -153,7 +153,8 @@ A summary of each platform's capabilities is provided below.
>1Microsoft recommended platform to use
>2Intune license required
>3Feature capabilities are limited
->4To be retired
+>4Device profile assignment will be retired from MSfB and Partner Center in the coming months
+ Also see the following topics for more information about device IDs: - [Device identification](#device-identification) From 2254bc64f1eb620ebcb211797fae6b3cdd915a05 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Thu, 20 Feb 2020 08:35:45 +0500 Subject: [PATCH 102/107] Update manage-surface-uefi-settings.md --- devices/surface/manage-surface-uefi-settings.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/surface/manage-surface-uefi-settings.md b/devices/surface/manage-surface-uefi-settings.md index d205908048..9932a573bc 100644 --- a/devices/surface/manage-surface-uefi-settings.md +++ b/devices/surface/manage-surface-uefi-settings.md @@ -39,7 +39,7 @@ The PC information page includes detailed information about your Surface device: - **UUID** – This Universally Unique Identification number is specific to your device and is used to identify the device during deployment or management. - **Serial Number** – This number is used to identify this specific Surface device for asset tagging and support scenarios. -- **Asset Tag** – The asset tag is assigned to the Surface device with the [Asset Tag Tool](https://www.microsoft.com/download/details.aspx?id=44076). +- **Asset Tag** – The asset tag is assigned to the Surface device with the [Asset Tag Tool](https://docs.microsoft.com/surface/assettag). You will also find detailed information about the firmware of your Surface device. Surface devices have several internal components that each run different versions of firmware. The firmware version of each of the following devices is displayed on the **PC information** page (as shown in Figure 1): @@ -214,4 +214,4 @@ When you update Surface device firmware, by using either Windows Update or manua - [Intune management of Surface UEFI settings](surface-manage-dfci-guide.md) -- [Surface Enterprise Management Mode](surface-enterprise-management-mode.md) \ No newline at end of file +- [Surface Enterprise Management Mode](surface-enterprise-management-mode.md) From d274b135623db15731244581762e9232847b181a Mon Sep 17 00:00:00 2001 From: andreiztm Date: Thu, 20 Feb 2020 07:04:54 +0200 Subject: [PATCH 103/107] Correcting outdated requirements --- windows/deployment/volume-activation/install-vamt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 86f5ade189..fa6196d4f9 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -32,8 +32,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Requirements -- [Windows Server with Desktop Experience](https://docs.microsoft.com/windows-server/get-started/getting-started-with-server-with-desktop-experience), with internet access and all updates applied -- [Windows 10, version 1809 ADK](https://go.microsoft.com/fwlink/?linkid=2026036) +- [Windows Server with Desktop Experience](https://docs.microsoft.com/windows-server/get-started/getting-started-with-server-with-desktop-experience), with internet access (for the main VAMT console) and all updates applied +- [Windows 10, version 1903 ADK](https://go.microsoft.com/fwlink/?linkid=2086042) - [SQL Server 2017 Express](https://www.microsoft.com/sql-server/sql-server-editions-express) - alternatively any full SQL instance e.g. SQL Server 2014 or newer incl. CU / SP From 8abc55d6be73ff4c14a4381be50eb57ad7598e7e Mon Sep 17 00:00:00 2001 From: Ben Alfasi Date: Thu, 20 Feb 2020 16:12:05 +0200 Subject: [PATCH 104/107] Streaming API - Machine group information --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 1 + .../microsoft-defender-atp/raw-data-export-storage.md | 1 + 2 files changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index a617060626..0b3f53d6f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -63,6 +63,7 @@ Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://w - Each event hub message in Azure Event Hubs contains list of records. - Each record contains the event name, the time Microsoft Defender ATP received the event, the tenant it belongs (you will only get events from your tenant), and the event in JSON format in a property called "**properties**". - For more information about the schema of Microsoft Defender ATP events, see [Advanced Hunting overview](advanced-hunting-overview.md). +- In Advanced Hunting, the **DeviceInfo** table has a column named **MachineGroup** which contains the group of the machine. Here every event will be decorated with this column as well. See [Machine Groups](machine-groups.md) for more information. ## Data types mapping: diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index f0c242ed3a..682cc7e7d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -64,6 +64,7 @@ Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://w - Each blob contains multiple rows. - Each row contains the event name, the time Microsoft Defender ATP received the event, the tenant it belongs (you will only get events from your tenant), and the event in JSON format in a property called "properties". - For more information about the schema of Microsoft Defender ATP events, see [Advanced Hunting overview](advanced-hunting-overview.md). +- In Advanced Hunting, the **DeviceInfo** table has a column named **MachineGroup** which contains the group of the machine. Here every event will be decorated with this column as well. See [Machine Groups](machine-groups.md) for more information. ## Data types mapping: From 430b9aa01ee2bf85615d5576f86fb43929a4a81e Mon Sep 17 00:00:00 2001 From: Evan Miller Date: Thu, 20 Feb 2020 08:19:33 -0800 Subject: [PATCH 105/107] Adding in requested changes from scooley. Made requested changes. --- devices/hololens/hololens-FAQ.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/devices/hololens/hololens-FAQ.md b/devices/hololens/hololens-FAQ.md index c91612ffa0..3ddc7325a9 100644 --- a/devices/hololens/hololens-FAQ.md +++ b/devices/hololens/hololens-FAQ.md @@ -45,7 +45,7 @@ This FAQ addresses the following questions and issues: - [My HoloLens isn't running well, is unresponsive, or won't start](#my-hololens-isnt-running-well-is-unresponsive-or-wont-start) - [How do I delete all spaces?](#how-do-i-delete-all-spaces) - [I cannot find or use the keyboard to type in the HoloLens 2 Emulator](#i-cannot-find-or-use-the-keyboard-to-type-in-the-hololens-2-emulator) -- [I can't log in to a HoloLens because it was previously set up for someone else](#I-cant-log-in-to-a-HoloLens-because-it-was-previously-set-up-for-someone-else) +- [I can't log in to a HoloLens because it was previously set up for someone else](#i-cant-log-in-to-a-hololens-because-it-was-previously-set-up-for-someone-else) ## My holograms don't look right or are moving around @@ -208,8 +208,8 @@ If your device isn't performing properly, see [Restart, reset, or recover HoloLe ## I can't log in to a HoloLens because it was previously set up for someone else If your device was previously set up for someone else, either a client or former employee and you don't have their password to unlock the device there are two solutions. -- If your device is MDM managed by Intune then you can remotely [Wipe](/IntuneDocs/intune/remote-actions/devices-wipe/) the device and it'll reflash itself. Make sure to leave **Retain enrollment state and user account** unchecked. -- If you have the device with you then you can put the device into **Flashing Mode** and use Advanced Recovery Companion to [recover](https://docs.microsoft.com/hololens/hololens-recovery?branch=master#hololens-2) the device. +- If your device is MDM managed by Intune then you can remotely [Wipe](https://docs.microsoft.com/intune/remote-actions/devices-wipe) the device and it'll reflash itself. Make sure to leave **Retain enrollment state and user account** unchecked. +- If you have the device with you then you can put the device into **Flashing Mode** and use Advanced Recovery Companion to [recover](https://docs.microsoft.com/hololens/hololens-recovery) the device. [Back to list](#list) From fa23dcd0a23241cfb716d5d9143490e0425a480d Mon Sep 17 00:00:00 2001 From: martyav Date: Thu, 20 Feb 2020 15:53:25 -0500 Subject: [PATCH 106/107] updated description of 1 asr rule --- .../microsoft-defender-atp/attack-surface-reduction.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 0da23ce0b5..30c2d9dac6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -134,15 +134,15 @@ GUID: D4F940AB-401B-4EFC-AADC-AD5F3C50688A ### Block Office applications from creating executable content -This rule prevents Office apps, including Word, Excel, and PowerPoint, from creating executable content. +This rule prevents Office apps, including Word, Excel, and PowerPoint, from creating potentially malicious executable content. -This rule targets a typical behavior where malware uses Office as a vector to break out of Office and save malicious components to disk, where they persist and survive a computer reboot. This rule prevents malicious code from being written to disk. +Malware that abuse Office as a vector may attempt to break out of Office and save malicious components to disk. The malicious components saved to disk will survive a computer reboot and persist on the system. This rule prevents malicious code from being written to disk. -This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, Configuration Manager CB 1710 +This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, SCCM CB 1710 Intune name: Office apps/macros creating executable content -Configuration Manager name: Block Office applications from creating executable content +SCCM name: Block Office applications from creating executable content GUID: 3B576869-A4EC-4529-8536-B80A7769E899 From 3313d4ed20640ac07737db0ed09dcf6a2d66a71c Mon Sep 17 00:00:00 2001 From: martyav Date: Thu, 20 Feb 2020 16:08:21 -0500 Subject: [PATCH 107/107] some rewording --- .../microsoft-defender-atp/attack-surface-reduction.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 30c2d9dac6..49e8e3074a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -134,9 +134,9 @@ GUID: D4F940AB-401B-4EFC-AADC-AD5F3C50688A ### Block Office applications from creating executable content -This rule prevents Office apps, including Word, Excel, and PowerPoint, from creating potentially malicious executable content. +This rule prevents Office apps, including Word, Excel, and PowerPoint, from creating potentially malicious executable content, by blocking malicious code from being written to disk. -Malware that abuse Office as a vector may attempt to break out of Office and save malicious components to disk. The malicious components saved to disk will survive a computer reboot and persist on the system. This rule prevents malicious code from being written to disk. + Malware that abuse Office as a vector may attempt to break out of Office and save malicious components to disk. These malicious components would survive a computer reboot and persist on the system. Therefore, this rule defends against a common persistence technique. This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, SCCM CB 1710