From 7de799f287eeb476801c30cc7397b4bd9cc6c61c Mon Sep 17 00:00:00 2001 From: mapalko Date: Tue, 18 Jun 2019 18:19:26 -0700 Subject: [PATCH 01/28] Added note for AAD endpoint needed for ADFS to verify cert requests --- .../hello-for-business/hello-hybrid-cert-whfb-provision.md | 3 +++ .../hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md | 3 +++ 2 files changed, 6 insertions(+) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index 4e0e71aa57..8095b29452 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -66,6 +66,9 @@ After a successful key registration, Windows creates a certificate request using The AD FS registration authority verifies the key used in the certificate request matches the key that was previously registered. On a successful match, the AD FS registration authority signs the certificate request using its enrollment agent certificate and sends it to the certificate authority. +> [!NOTE] +> In order for AD FS to verify the key used in the certificate request, it needs to be able to access the https://enterpriseregistration.windows.net endpoint. + The certificate authority validates the certificate was signed by the registration authority. On successful validation of the signature, it issues a certificate based on the request and returns the certificate to the AD FS registration authority. The registration authority returns the certificate to Windows where it then installs the certificate in the current user’s certificate store. Once this process completes, the Windows Hello for Business provisioning workflow informs the user that they can use their PIN to sign-in through the Windows Action Center.

diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md index da3bf064e5..c4d3011a16 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md @@ -28,6 +28,9 @@ The Windows Server 2016 Active Directory Federation Server Certificate Registrat The Windows Hello for Business Authentication certificate template is configured to only issue certificates to certificate requests that have been signed with an enrollment agent certificate. +> [!NOTE] +> In order for AD FS to verify user certificate requests for Windows Hello for Business, it needs to be able to access the https://enterpriseregistration.windows.net endpoint. + ### Configure the Registration Authority Sign-in the AD FS server with *Domain Admin* equivalent credentials. From a163d35183cbfa1b7cd3fcb8f24e223f916d77e1 Mon Sep 17 00:00:00 2001 From: mapalko Date: Tue, 18 Jun 2019 18:58:07 -0700 Subject: [PATCH 02/28] Added notes to PKI sections to call out DC certs needing to be in NTAuth Store --- .../hello-for-business/hello-hybrid-cert-whfb-provision.md | 2 +- .../hello-for-business/hello-hybrid-key-whfb-settings-pki.md | 2 ++ 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md index 8095b29452..eaf63601ae 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md @@ -67,7 +67,7 @@ After a successful key registration, Windows creates a certificate request using The AD FS registration authority verifies the key used in the certificate request matches the key that was previously registered. On a successful match, the AD FS registration authority signs the certificate request using its enrollment agent certificate and sends it to the certificate authority. > [!NOTE] -> In order for AD FS to verify the key used in the certificate request, it needs to be able to access the https://enterpriseregistration.windows.net endpoint. +> In order for AD FS to verify the key used in the certificate request, it needs to be able to access the https://enterpriseregistration.windows.net endpoint. The certificate authority validates the certificate was signed by the registration authority. On successful validation of the signature, it issues a certificate based on the request and returns the certificate to the AD FS registration authority. The registration authority returns the certificate to Windows where it then installs the certificate in the current user’s certificate store. Once this process completes, the Windows Hello for Business provisioning workflow informs the user that they can use their PIN to sign-in through the Windows Action Center. diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md index 0c6d6de655..bda944c54a 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-whfb-settings-pki.md @@ -77,6 +77,8 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. +>[!NOTE] +>The Domain Controller Certificate must be present in the NTAuth store. By default, Microsoft Enterprise CAs are added to the NTAuth store. If you are using a 3rd party CA, this may not be done by default. If the Domain Controller Certificate is not present in the NTAuth store, user authentication will fail. ### Publish Certificate Templates to a Certificate Authority From 3a68919285e7039d36ae45a12fe3285021f18802 Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Wed, 19 Jun 2019 08:24:18 -0700 Subject: [PATCH 03/28] Cleaned up and added alt text --- .../mdm/policy-csp-cryptography.md | 26 ++++--------------- 1 file changed, 5 insertions(+), 21 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 1921989b07..811f4acfc2 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -6,7 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: manikadhiman -ms.date: 05/14/2018 +ms.date: 06/19/2019 ms.reviewer: manager: dansimp --- @@ -18,31 +18,20 @@ manager: dansimp ## Cryptography policies +[Cryptography/AllowFipsAlgorithmPolicy](#CryptographyAllowFipsAlgorithmPolicy) +[Cryptography/TLSCipherSuites](#CryptographyTLSCipherSuites) -<<<<<<< HEAD -* [Cryptography/AllowFipsAlgorithmPolicy](#CryptographyAllowFipsAlgorithmPolicy) -* [Cryptography/TLSCipherSuites](#CryptographyTLSCipherSuites) -======= -* [Cryptography/AllowFipsAlgorithmPolicy](#cryptographyallowfipsalgorithmpolicy) -* [Cryptography/TLSCipherSuites](#cryptographytlsciphersuites) ->>>>>>> master -* [Cryptography/Microsoft Surface Hub](#cryptography-policies-supported-by-microsoft-surface-hub)
-<<<<<<< HEAD -## Cryptography/AllowFipsAlgorithmPolicy -======= ## Cryptography/AllowFipsAlgorithmPolicy ->>>>>>> master |Home|Pro|Business |Enterprise |Education |Mobile |Mobile Enterprise | | :---: | :---: | :---: | :---: | :---: | :---: | :---: | -|![][x] | ![][check] | ![][check] | ![][check] | ![][check] | ![][check] | ![][check]| - +|![No][x] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check]| @@ -77,16 +66,12 @@ The following list shows the supported values: -<<<<<<< HEAD -## Cryptography/TLSCipherSuites -======= ## Cryptography/TLSCipherSuites ->>>>>>> master |Home|Pro|Business |Enterprise |Education |Mobile |Mobile Enterprise | | :---: | :---: | :---: | :---: | :---: | :---: | :---: | -|![][x] | ![][check] | ![][check] | ![][check] | ![][check] | ![][check] | ![][check]| +|![No][x] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check]| @@ -123,6 +108,5 @@ Footnote: - [check]: images/checkmark.png "Check" [x]: images/crossmark.png "X" From 23407cfe92bef8309a3a914295bdc096de463e21 Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 09:57:37 -0700 Subject: [PATCH 04/28] add Excel Data Streamer to Ed hub page --- education/images/data-streamer.png | Bin 0 -> 15443 bytes education/index.md | 19 +++++++++++++++++++ 2 files changed, 19 insertions(+) create mode 100644 education/images/data-streamer.png diff --git a/education/images/data-streamer.png b/education/images/data-streamer.png new file mode 100644 index 0000000000000000000000000000000000000000..7751ccab1edd94fe102d36e9c13b8d09b32e64e5 GIT binary patch literal 15443 zcmeIZWmHt*yFR=Tk&qCTP)bEYIut}wQIQg)kuH%g>6BE4P>_&DIwYlr?k=Taz+r%) zyYqdvXPy85_vL(e*ZY1vvzBWM%zk#Kc5v}OOX)WCW0V{MEccpB?!W!f*_m@ zf-B%RLx!k)a3HjOrRe}cT#WEP9G47nCkVO&Nk4z8;*zk6BKsCK?8$w~Nz6llOF%&S z<5ZoT>9!2JTABeKOs^EM8jFy>H@`z4Kei`9Jh}g^DP6M&R_J8B-+<2p zTXC@AALtpnfe&sF@|p6e3?jsZ|NHwI*CqIvLqLTC4n8XW2>3?{wx$>G@eT$09(?=~ zY)cLwU%jX#fRE|-v@gR)CG!70{eNHG|Lit0QD(r+*gCt}M}mee1go(SljWlHS#$d5 zwB}C}cdd;Cg;NdmFeenE;A;}&d4)E_3Swt^=qi)KfXrw$LE03#kQ}<(1t%Cplm8YY z>i7DV0ql{ABO?WqwC7vx3IQmRQ0s>h-{b5WtI)>^+OzvkwPceHz*||hcr|LA*CTyj z`0!P{U+UUyki0szV0{Pn+%6?;B06?TPQNSJ#NBE(L_6NczSXE!*!d+ij|UaJ3Jl3p znnd;(*qfq}bk^=v*I_?5VNv63Bcg=ZWb@U$&A0fRYp)W5u<Xlm%)B9lyo4^h6t!^j$^S)g@2@sj>{;wZAciW@lK9I%^2 z#kgXHsOw74&W{XsG7^(@R4IxYIG#O7o+&yOqgJGa1+M)08awZ@C+mbCmi=N5>PH?o zqkou1%FzS=-~qO?4WVWgyGSk!jIx*^s;0ReF8tJD#-&;xZTPP0A-K*Ie4T6%7xiBA zq4#+#xfMmUMMzUr)~5elQ>)$2Ji&(&?*o^owyWvC3!fm`i+QU_8=Z zS7YdzJy~_|NgN?>YKUDbMD4tC@#@UI6mkuM2%=x$LP3aOMDaGaR-Qcp6?R%wnD7$6 zS|N%yE-tQl!PzM=bK$K0vj4anx>bErgpUiAB)ma|rjk_)?4R*aRZ1mInKaNJU@a6`pAgBkVeNnUq-qa~MQQ@5pQacG(Y5FY!{MUHXlqT7+c3a;*OJkxfRS$BBoO|jr30{&y(EL+SN=?|VAikdwU@vw9Y=hx!d%&$~D!^moMGtihD~T=B63hNpLr$ur`h0 zCC-=lm3Q8wArznKqr`9^#V}Gb%Cw{Ynwv>_CAl1hkJc}!+4<{_0#=&S2g|JJ4`#&p z9?4OQm&mpQ%rgHPzKQg@x~*7!Ud&g#{(!O-ftan7Cr}w~o8B#@&l>?Z#d5*J*iI)6?G&L(qUg6arHGVMwqaTJJ4a6f0GX?j2os zy+5=z72jh)Yz;8b#E5~=};Ml?F%*~GjVV{WQ*&i}`R@~fb z-Knl)XHcQAiI^nwuXjxovJ^f%=hZt|?Nmi)+Ib>Pv#i+`@BFr_F9+qvcEtZ{ zTr&hU*lAFbKuqf(2{g@2A7vTHtqmA)87tP;p#v?%f3Hy;`t9`^>?1QVR}g~-(^e$? zBXr`loWCk}t9}9-HMUbSbq|2&V+5rqg}8;St%a?5fFFWHoY{2_m-gP_N=l6$5>928#ZG`;L=sM}E^RrUp zp!B0D{GK$-s%Dj6dcX%kv@qf`dDnFK6|Lnw{bjXXgLrx>MyF_OU_unfIH9m|!%Toa z=|HX`1eDz1C=e{H*(4-%+@HfnOm97-d}f(_Gfz~wq&k(C<84h3KJYm&S+F84qZ;|S zrGxBYXXaTaa^=NDveX&fnyzL*`Y+SJ85Eg?r8K z$){Rlr;X|a=JVgcmQlKis=$F#GyqWcc}`3ze(=_z+CZO}I>>5*p@42!I8R!u$kDrz zMNsXnb?!xPY|t*D!Qtn`$vq~g@bkWl18>r^4c;=zW=C(2H@^?@An0)fcv&(MmiM*` z#l3m8MNAAU=b9Xv04#E4*p;NwD#_)m$tqwX-as*GD^2c)lNTG>ZB?H%*NBcka`;U7 zh?byYT{u?xu}h6i_jf<{%(r!kUzh05X1g5G%i_p8+7GRimK|^)iK-i1mm~;3$v=;K z`!@0n!Z30T*4i$QcZz*HDq-y|=o^d?cobAf=OXT5XT3#0DDomQLOLVqY z){CBu%$2Oqz41guKp^h(Q|zFjqe=Z@gbtFLqQc3Dk~wsqT}Pd)#8(vHgFRo|i=tsSC% zM_Op^u(T(9LK=87x?v+od^TPE(_rcYcf$$EJxqn*ka2jI1N>Ooj zc3(Rm9h+i58~Ig}?C)_zK*?{|aEtxAjYc`QrmkmYvXwQV_r8p>nrd`0a(f&(QWFY% z<8ibe7FU8C#+!KpBW1!3pgQi@<0uF16DOmTqg2i){HV33e`WG&4^&8HFWEhFakyxl z>$fj{@1C~|IwRIQ;#S~%t>f7|I#TQHmO?@?TiCTF?m7PNjozvzC-G+-l=hZ zk(yFW+k@8k3xAV3uWvjHJ}}*z=rurPB8x!&g_Ak@v=bv^Uk4gHPEf~h=1^-p&K-y; zR`RTnT{&RuwB@~mDDBVgJ8=ysy%A1X&kTS?%5UKDDX&_u<%tg0=E5las=%RhyiDO& znN<#*Px`#b3v|GmS8dt}@ag%EB;W`B%PTbDT6E5p(wNtriw(&WgKw1>La8~t+?5P` zTi=6(=TtvEcyC_D*9Et6NTX2JZXL^ z+Ppa}+SEBL`mFimL33aru7TE0+u0dOzyg{*qHdz;{ln^fhir@a?TR}GGX`V{JV zLVM&-fT)5${sR~_R-8G^_npkn7pjJH*a(a|s1IaAu&)@o(AMucJsQRa>kz^R4{v%9 zt7KAh0C@ADY9E>Cju!$+48kpZ(5dmCa}{^aHpQY+oj8ow=Pg<@+&1~W05U2}9bzqK zvab5CQOdT+aZ72CZ)*rOkJnm~RMUiGyyrd0$J(U-1(bbFTw{iIWWz$(=fn}ySj5@7 zJzJSjRoXa)t{6)T|&LvRxO)bbOcm`n1iK!I_XGx<< z&~TvvR0$-+NFn0^LIyV{f%l2x^Nf21Pva=IeZTKS$OwxSch7i`Rpjud`J=7r$_d^Y zHL6h0pjq~@HZdiGPGveu=<~;NA985%HSFr&5p>@-a%3yQ4W$a`$N0y&d1q$pLW?mU z3cU8LvB=kw54tXg^mA*@pW{F}uVFAz)i%PHu=M9Q}+5|RK-Hjy+vG_Zk#h5c13{)l%xp?Ce~%IfpHL`p{q(FYc8 z{_$=54;H6Gz9{gr(s~|m8ZVWCSHUXa6+i~v{5j}K$}{?_hJk+C^^OO&?44j@#P#^H zmQ2p!+LAnyPdFG{GEUn_93Nlhs#sIb&`<-c&qotSc?s;^Oa*uL*Lzf@*2#a?2dh?3 zMhD);nhauIbDUVWcel5p5SBmDG=b0`}sR^IlV5$8RfoU1eFJ6zsuozRt*jPAP}X0tA?vH5vYBjw#g z#btXEYQZ5Zg5S zpxWJIyq3XzgXi^ao%rFh7L%b%FQGd#r^X}@1=o$oUap3YO1-fN)0wr(oab+g$$M)= z0|==swrif#B4vrG>s`88ngH%KdE_hCQ0atvcR&nvTm?3_?U=)lF* z3N0f0>BVoC98&|=uhW#zUFT^F`vYH!0aVb2yUp&{{j{g65;~u*@o-gyHJa45cJ)-A zo@5sPe$k~sOwA3zT7E%ZPKGLQs<{_YW|twp*Bi+v_GtIzw@pI0xe=MXN86xkOWS_W zqo#kC%Z-Wsao2Nu@|N4kn#07|@l>@bcCGe~x}fKA2~UaBE0+)G2vWW8gw!^5)-NA> zZ$EY*`7d^l^p-)&Pgtu3Tu#cxPdkhlJ1-RJ*e z)!=f`e6@KmMnQP@3FM;{f_<0R|F+DzaJ#grvkDC`Ep-InNdX8VAVz%HEvt{$iu+?B<-lno@cow zdWLk8oz>Iti7ej!eiU?s__LNuAcereEdB{%kxe!VFqGnp3S*r+s-KFLwm^Z|9A%G>P~@{JqHgZ-SU(_`H-=#@oV}KH$A@pW z_-uU)qC5ochNd#;Mrb3P>YLMA+1jZ2+S-fgS^UX%&*TrCWssQhPCL=u16{4q7XyM^8xxj)%;b{ClCd(?!AgfKKi8x|dA$oDb{5wh>o6OU3h zK2Es?s&q4wM5}4JEWSDV=VWu;LNtsM;y1p@GiFm?U%1XwFrg7cOQXlA@4vrhAxf=Q z6O-I^+Q(k2M|~*+M)4FJPG(%g`nhe5~1;C4cN`Q?hhFjK!&(8r3t z8j%EXSM8DJS^yMW>wn2L9Ex8oq~?c(-%SUZ;XMM>Keizl^l=wju^l0jOUs2kTz_Qf zeMo+G*#}*5S3h;mZC$Rxr8`vJpS(;GX;pyZGs_5Y5>c5Y_G9|EOip|SR^qWU=qAQG zbam{R#yLa-%3HeHwArW-(jYcnFEG+Zv6bG8ki-DzZHR5u9bZOVqv!B=;S9LLxv-9; zK-&=M&sbM;b2E~IKF<<@mzSWMaP+EVJ6xG7_d)mQviR52470$g2aRvKPohq?s;P40 zplUQuQqtn+a^|SlcTX?Qj1;U}~Q{xY&L8xKSAK|K2W|k(6mtw4~ zq(yPg z=Y6!s?H%@XS{`%kFB?QhF#5Br_T+;{vX;~yp()w2T{a(|(egkN`Wwh2&BCQ*)CW<6 zx)C==V0t(RE9$_i((@@)c6PMHs>U9)%LbsS!=tfS`-@}HQWV+r_bG1EK;&^yswBSS zaRLmavM_jn9n*p{XR6OuD(49d2g5b5B!*Hy>suV<&yr~_3|&PT#9+rwRf4{lG*J6> zg*7RT0ftQE$;S60bEC-T=-(1P=4i&~ER_W5{RwF3h~~>RVbIIh4O%y78>T9x*s}Ei+A@m+?xX z1r3}n{jBJ3#He_iJYx`ybP}yMR&_CMbdVm!>~jDRM|f9ih;+&JnGwPFjcY~M42xV~ zSlHELNkEC?V>$MP0P2W0@GQ9)oW*4A_8pIDJUv>I9+viT5lI%UVmlRQShOg7F+mY? zsUP4LQoq&^Q$3dqOXi28`gU?_ij9D(qY(dy3!w~E_4>S_&N3u5om&2lQ87eWTV7seH{s_>;wzrR3SB{fu;E)V@1^FL-u@m=<)IBp99`pDVC5oT%161= zG!>*FuhSRUZ0H(1r$<7U5=X~s#4X2*vrs#8n3HF#=Y&z|Kj(WD35qXqUwLPz`9WY9 zv2}86T9Ev8*bC7rR|F6g9-w7ruYc`x+x=|X3<%dr5m{o&`n@P|&bIEL;GMjf5&w-o zoq=@|Eav3WH-u%(lhNIdTJvI!9;D~%YQ_fvZS+yOX+Cy!%>_B=x*vmx~D24_vs=Rs6Nz;;})XCSrX&M5Edg^^MhB6s~dlcOYYBdIyW zkUS^mw}5R1G+}T{&NiP>23yl(169tRIqQW`PngJ)ZNDtl&G9v?06E)K5}T~;+q$f) zie6ZG_w7XnGc-^OTwX#K^{_zU(66!fznh}Y9Kls#>SZnOQrah8biq%B9&sNvii^`F zX`Q>Nwf`4~2m^D#>Woi*rWUq10hzkd=3DFBF~ZwOa~eNJkB~5P-HR-jleJ_iu5bn^YikLf^gs zUjS^MVugc^nja;{B`5&qsZ-|uI|dAXS1LD~#3bmI%X-6MTnuZ8irZdi%QUGu8IQ)j zdBkSVePiSjsWZJcdw700z0#ce%jqcGge!h(Hqtl?&{mYHlqHn%7#3mdc>tWx%p>^u z_F|vhZvr(y4X8Jz?bwG%0lB2dPkLg-GK>pt){wpE=_&5lYt$?8xk&tJ`ux%UI=uB><1hOr{R&iSIN;h#s;b}=c)G|UP9~^*@-<>g@;bz-@b893e)4lG1lGB&EzG$B)?v<7 z616|)+BBxzy|BX*i$B_oE_2MH8 zBNSFf`4co8pOJ@LP7(R1aIf_ zA8r>!D-}PgcYmxkSeecub97oCPxF4fmadTbL|w9bLL{6N@{s|26%f35H9RubciJE7 zk5^oT+AeHz&x;(2%5x*J(h{d4rOmh5@f}?|e7UVHyqTscFN2z9Ve@>8 z19dP0ceU~bK$>roeGwBb?D+?+P^m&Z@ci+|P z-e@X{yOo-G9HN4~1f^8M$s<_B!9r&QS6H`UY^;RIa{R0iofwFx8SqUCv2ig{;N6L| zlbfR14qcm(jkYjt;o+~lILhiH@pKQ}e1i+I^25%+M~>T8vF{_&Pr5F;E*4rf zQModmF1eTES3p|pM*4ndxR}p=ZQq7o@LFi&!m{)ElLTdVJs^rhDZB3%LGnv~nfyVk z4;O*f&8O^~vOH;XH!&@Bct zq}>%$DwGvD%l>gSi59?9BCvqkj>K-InMYzvnM34~9N*$YtRnEDU-NRr7{|SN1=Jsy zh`JB?^GaU0PZ#Qg%)ppL#i{dM1P-Zi0Z8KGzcfCe^HFum+fE&`BV8J;bkncZLE$K9 zpkkDOK@eK>sil9wgarBE+b0~)KK4$nC_+jjJZ8W2WRJwd{4}pByLFzZP4V%rg3L)`{7+Zk}_QJx0e|~mAeMQ?n5;`{o8Bh zmXj3!c!-=Ott~-gRJ_*YnHzwhIs%lzQm7OlIFeAF5@%VMEUUKe4Iw1+XvLqFRd;#+CVcy2+qGA!XSM{!7 zU}%)(FyNAFjtPwv_ELZHB>sFWV)eJzVA)KZFfC|mY<)Ut%fgiOLdkyhQ=EdMc|=~` zOQ+>MkTS0T%jj@jK{)rio>o%0@ml83`PhM?HH+VOYm&(*)g}Gs+mPX4Y{It0b+-NG z?`QVME~}N1HqyE@{a@SMPt=2=ao5z*z-5o&7nigDk5fGVo19!wNpl1HZn$kf?+<`7 z`x*HhG|s0ys>6oFc>SXD3{BE3NilA9vlbYk-zv zVkAu2lYo%NUg5=sZP;8x?L_2CgISLlTXG*RkV)LJVz+<>QtDRyz%(>BTc6js>i#ic zzcn3{`V5OIGtR&IY8y;(7xPmfU{1jd_kzQ6%F*U^;iS@q#?$83D(8N#u_};r!oY&Q z-2e|9*6=sUC)efwu$B{${ei!?Lc<&~dOxlD9}-~fVBVBL@=>vBgviD!Fo^JPU_%p= zogaxY>_4oH-Lo*vFsd2xP*J=j!K8^a?&MW>Z~SE@hI^9<*amM8D3fTQ$C}V_=z1Uh z;xRh@7F_dSYk~?0WAWW>+~1!Rceg(`_(eaZUgSWwBrKY>z*+U!Y9Q30e`K|}b@8VT zSx~7({hKdakc1fF#vM9%(bD%@C7X*)M&2tE(K4izMv>7jYg=2}!FvW<4&C9|#`){2 z6q(+Or`B|gM?1PZNZ;OtqPQm2v$l*8&s=kd34D7g%xsaNtY{z?#+pL|2f zz_bL5_T`j2mk~>?wageJ;O?7401LOO+V~@~ulifM#`@hsN^tnnq zYs+{Z+An_`R+bzle1vY9#yqPR!}y0m5R)8;qv?Ni`#C?iiQ|OESLexm_BAFKT1NAr z`|b+UDjyirN=a!gSvzR=H$2}pZpaf~7G}Tkur0SOWJ|K{wmH7nufG_4=uW*`tOB&X z1ZW%r%2eFmpITS>UWmHid{@}ota|Vy;|>;8v{L7rKn3|Uf&BJGkXJ*y+)Y_6>jsBX z=WAiJcfW_f&wNhIa9-20ehH9J2rzt22a^VvJCG=P^#aapAwo+#OhR~PCn21j4!Dpa z^*(qL$}qL!N!CY3vs`ZK7zcnb@5$|6>1-D}@5aMV!*0dyyLD$a{+^t9&F&|o=}B?T z@tHTf+_tmFEal);neYfuXamah$)*-wv@p>S?d`=J`-PhB{g#?cb9x zWVt(CO>&Xspiiww!_Ih>=}Ib?NdWNgPL#G^E37$UZR&Do{aVMQg-bm|&JR@8wa3#TP=0lIlzPBhI(CNs_q?sKf)s}NJq=L%skvYgR=r+n>AOS70is8 z##)f$|-<8;K{z@6FA6mrZy2fc;rGPrxkM9ri7TZ8EWP z)|G#w3ITu-RhgS>V;X?x*kA%fla7J?Hs(BP2DuaH8y@=mPksMbLOX39)u>fHJ6!*D zqovyC2WXs7F*_?D9r4>3y^;hSh@y*V4=+Rqb3T=TIP-0#6{%P)i@3$!%6Y}1`B*1v zhZ-~esc^_s>=$i^warj@i@x3bNI%m@6E4G6!@GX1VBU^ut_A=sFtQ<04fsD0`7xh< zy(prNnD13)G10S919JJ4J%$30?nZ`{#NM0=CL9L?;0DdK=SG!E;Y=ka$lxeC-ky{) zjr`Fl#VDGfK13k>lj_q!eo6f@vqI>`CEA2?C34w!c4P9S`Fw>u0sx>los+R+MT@wMlh8 z1@Z+=R%NB43d!il3R5=7paA1SDH)*T`C#1srs5flFUxDnzb2-%iFY*7bP@?8xvN%N z&YSOIWuyTHmZqNUZ0BDZsvMmJ<1U>R6ZTuKrv3`&Tdlq?Cdw8P>t)%l39}0rjhF7V z4rJvD5U=i>q$&&-rEAKyCAG~P%$)BTIPV~G*eJ*Zy%y>4>T}i}$pl{^TTb$%2S_{A zwm9T;Iiv5Q*>Bfe;nwZfbOsogE=eXlMDbA<;8KCczc%R{v{pTR74V+{$hGRyY13_& zOg)cjyXIDnpNF07=ZaA*bO0oj2Oha5W^062{@fG9_LN<96fhh%6suOra-1N5Q9aTZ zT+73G-B%{r*LrVI{8XZH>-ZLh2<|roU<0TlP%gc@jJ~a!75$xV%nM+eYQ@Mw$ff`r z)@xou5&z1VhNum5Wp5?^gJ0OJx88Z`4x5*POv#NHW~{KrDiKJ6b%s1@H=Wb<>X)sP zuL2|wJ2N@^;kvu6SCA|Tf0s#N!?SSlz|U8`tF*IUy#^K1x?NE2EzN8>t{uYHR%3Kg z!-}>eq1^`7zoetF%pSh!Z(0XjXUqOrZUbKft!esKeFRUofOK-%1$3?%s z=(1d&whcAfe)iA8Uj_nE2 z6pzbV9$$*ePm_4!bjuqIu>~ikkyNi=1<97G@fF}d?t^+N-Edgpd~Q|}V<^zYsV`#D z)Il2l8NC8eKe;bG6-fSG`S6MQ+3{Stw>|)JJYF5@%|cls*ZOWdsZ(o+mc3t>&u`GK zI4dx|0L^??3}};HwPf@aOUss@fZ?&N!n&Qb67$sva=(^|RKF%LxzyY-ao1pXsW}p& zD^r#9>Z#A6-mGon?ox_m5v?dB<9cpl01QO zl&A<-sBX2jLto>EwTAG(g^{1=pQ2>tu5$TmA?Y6__x4EU^}8@#oH5m2oU~{m*Q1%ZXxf|*zF=Q9bK_mvDWmVHGrI|WphDB7 z8v)5Xj9jvbdwTn`ad@L85PK{RL?Tqoo@P|)FOSpdE+OT|)eq^`fO`>Tk<r0@}Mv;#%$4rh!#ryrl6d$wi90$xG} z==(kbD8P!E(($ZYzb6JvsZztM)=zgmv~Q!5K%Xo8h_2Xot7-6po{Rp3L3+&P@H}{Y zd7SZNv<2Gv6)853wzH$f4o#050RFm_Q1XIpxH7yP#&Y6y+qIjEH~IqsE%wAy41%`d z`dn?;;Iid9t}4?ix^Ou}B|`l0ucnpmT8ft^km#H*wsXB|nT5mIy|R zy=B&~0dj|?<4}N-)8H>@gK1^i$SzcfM(^XZ*`45potaXp`uyW~3(^((v7jt%^xfn0-Pu9alwu=KkAJghXMWNKK#zBI7l)t{04ndWfA_95rQw;r z*lbES?-oCN;2h(5a&P=r<)VaXv69sq#z>a1{iRFLA~RqC z>;()?J8S`1bs(ZP+QCa%F{uup{alN%2_N!4s=$Vg^>4e(9;9B)OhV~M0tUtfoTJqF zNIxW$>T-x;&9O?Nl8O;RUK?g?gW7e#Ojvf#5@^USL4P&iuY$HjZ^ljj_s>T(mtHQ? zuF_{06`vTfFTZ%A>r_|-KiW3SXC7|l=DAawcyrlf)u$C-I^KzO`*Yyj#WZ8yF zKn>eldW7ox$do#v7B-vPse-n$lCN7I@0#d1?b&U#S{~@FT5p{^ONa*@EJ-+r3l|uY zrsuz>3cBgmrx4&@niqM|_dXziY^Wf9ta+W@>3-msOE1}a;ql6(<8TUT4ay7B zmd#ZFIXy@xu3;B&u^}X|Tw|F%>DBTymlE(he!zD-;t$Er;Be;w6MdSAd^dQkb0*Qu ziX*f1zIMVsU}W~ga|+%3E<{wwFHSGLqh+dstLi$(jgsxzZvn|d58nUwI+%qJ$@1BX zKM?2APql000I1e@OPO$jshwphJW>E9AE!+`(TDgr>s_Y;oMDlr{R z<%jz>ilzisy3%nUeM2yu?);$>VA?wB*G)*aLAgri5K}=)e_jPD0lLt~_cIP=FUIu1 z?<)~k*I-@dLVf|;&Jid^Y{`HSl>s|)e0<};WL+N)2F%|~-RyeCrFFTb|6Bw>ci^>Yy2~8S2(_7_zL}$qPr<^2EpiZ^x0V$iM1hr7J2h)nFV|(c=$I{ z`}t{Hcf>rVR*WiIN|^|dhyzT9iY_ZX-H}{{_ zd2powY@q-=D-q=LONA@?Yx}~fNrnQB;#^;{2-lR8VY2a(L%yPAKMcyY6uC-r^kFhR z+EF=%`o0+0W)XIHB7X5brs+!~Zu5&j%#JH#V6%}FAa!)uuCNrdTf0+)z|(}VyIK>Q zWYrS2!F>&AWHh1$J>h;6%mH%{UJpM&1V~YeWPQH@NqknSB9Msbz8oU%;bB+uaN8Da z2Qk`zl$x1YNF%BFL>JG9cv9SZN7cl+%Fd>hCHcIt2#o1Eg(E&<#Lo|NHut!_x@J6C zl}(3siAMv)Uf9`5p4`lAV@^7lP!68E?M_t?w)msbvq|%ejB@o5u59`(!0Z= zP3=;YQk5F7{siu^OSmnSB|M-vd^LvDcehsM*@OI2-Rp-7kH9JiF7^;acA) zmFyw_i(8fO7y$5r2%f^Rno4_}kw(LptMo9l@&>$u3NReCx3LCVT06sr*gWd{ZNUxi zhue^IF{xZngmY@ zDBd%ans26Q{Kd3xbeo}{(_1vpmRC)(V6tewQqSW3dmCE z<~?N(JOhc1)f@gZ-?anv9xOfLyUFl(qK-c=iAm0mRZp@Z$o4XTsgMEKmm&|85up`> zE?A84c?jPV^dAZb{H^~NoBVR+w6@GFry0EVe#glqUtuMpnf7Q81uOUn5KtioqUqe5 zoUvTlyJqmJDIJ{D0Z~`uD;nC=Be7F@OU1V(k*{;gMio-@gp`a4XY+SyHg?Lk5LE XH``J7sAFdz{#p9P>*oc}^nL#yyn(zG literal 0 HcmV?d00001 diff --git a/education/index.md b/education/index.md index 5b3aeb6502..80767cde7f 100644 --- a/education/index.md +++ b/education/index.md @@ -194,6 +194,25 @@ ms.prod: w10 +
  • + +
    +
    +
    +
    +
    + +
    +
    +
    +

    Excel Data Streamer

    +

    Bring new STEM experiences into the classroom with real-time data in Excel using Data Streamer. Data Streamer can send data to Excel from a sensor or application.

    +
    +
    +
    +
    +
    +
  • From a56806a7121e554c50471b4e6bad73e0a16a7357 Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 10:47:18 -0700 Subject: [PATCH 05/28] update image path --- education/index.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/education/index.md b/education/index.md index 80767cde7f..bf6f3d20fd 100644 --- a/education/index.md +++ b/education/index.md @@ -144,7 +144,7 @@ ms.prod: w10
    - +
    @@ -163,7 +163,7 @@ ms.prod: w10
    - +
    @@ -182,7 +182,7 @@ ms.prod: w10
    - +
    @@ -235,7 +235,7 @@ ms.prod: w10
    - +
    @@ -254,7 +254,7 @@ ms.prod: w10
    - +
    @@ -273,7 +273,7 @@ ms.prod: w10
    - +
    @@ -292,7 +292,7 @@ ms.prod: w10
    - +
    From a6f2f9bd887239b8e6defc3e499b750a0d24a24f Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 11:05:39 -0700 Subject: [PATCH 06/28] update entry for images --- education/docfx.json | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/education/docfx.json b/education/docfx.json index 5e87a91352..7a2761cf2e 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -14,7 +14,9 @@ "resource": [ { "files": [ - "**/images/**" + "**/*.png", + "**/*.jpg", + "**/*.svg" ], "exclude": [ "**/obj/**" From 5c747e8d0e1e7bdbd121902204153d541bc60ccd Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 11:53:19 -0700 Subject: [PATCH 07/28] update image path to media --- education/index.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/education/index.md b/education/index.md index bf6f3d20fd..a48ba62d9f 100644 --- a/education/index.md +++ b/education/index.md @@ -235,7 +235,7 @@ ms.prod: w10
    - +
    @@ -254,7 +254,7 @@ ms.prod: w10
    - +
    @@ -273,7 +273,7 @@ ms.prod: w10
    - +
    @@ -292,7 +292,7 @@ ms.prod: w10
    - +
    From 6f5052d401cf68b1eba2e79afc2f86453cfdc2c2 Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 12:10:50 -0700 Subject: [PATCH 08/28] update svg --- education/images/education-partner-aep-2.svg | 2 +- education/images/education-partner-directory-3.svg | 2 +- education/images/education-partner-mepn-1.svg | 2 +- education/images/education-partner-yammer.svg | 2 +- education/index.md | 8 ++++---- 5 files changed, 8 insertions(+), 8 deletions(-) diff --git a/education/images/education-partner-aep-2.svg b/education/images/education-partner-aep-2.svg index 96ecbf019b..6bf0c2c3ac 100644 --- a/education/images/education-partner-aep-2.svg +++ b/education/images/education-partner-aep-2.svg @@ -1,4 +1,4 @@ - +
    - +
    @@ -254,7 +254,7 @@ ms.prod: w10
    - +
    @@ -273,7 +273,7 @@ ms.prod: w10
    - +
    @@ -292,7 +292,7 @@ ms.prod: w10
    - +
    From 84e64fabb717f28beb8e16affa522729bea4119a Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Wed, 19 Jun 2019 14:36:51 -0700 Subject: [PATCH 09/28] Reverted the syntax to match other policy docs --- .../mdm/policy-csp-cryptography.md | 122 +++++++++++++----- 1 file changed, 89 insertions(+), 33 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-cryptography.md b/windows/client-management/mdm/policy-csp-cryptography.md index 811f4acfc2..4aaf66a50c 100644 --- a/windows/client-management/mdm/policy-csp-cryptography.md +++ b/windows/client-management/mdm/policy-csp-cryptography.md @@ -13,25 +13,49 @@ manager: dansimp # Policy CSP - Cryptography + +
    ## Cryptography policies -[Cryptography/AllowFipsAlgorithmPolicy](#CryptographyAllowFipsAlgorithmPolicy) -[Cryptography/TLSCipherSuites](#CryptographyTLSCipherSuites) +
    +
    + Cryptography/AllowFipsAlgorithmPolicy +
    +
    + Cryptography/TLSCipherSuites +
    +
    +
    - -## Cryptography/AllowFipsAlgorithmPolicy +**Cryptography/AllowFipsAlgorithmPolicy** - -|Home|Pro|Business |Enterprise |Education |Mobile |Mobile Enterprise | -| :---: | :---: | :---: | :---: | :---: | :---: | :---: | -|![No][x] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check]| + + + + + + + + + + + + + + + + + + + +
    HomeProBusinessEnterpriseEducationMobileMobile Enterprise
    cross markcheck markcheck markcheck markcheck markcheck markcheck mark
    @@ -47,32 +71,53 @@ manager: dansimp Allows or disallows the Federal Information Processing Standard (FIPS) policy. - -GP Info: + + +ADMX Info: - GP English name: *System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing* - GP path: *Windows Settings/Security Settings/Local Policies/Security Options* - + The following list shows the supported values: - 0 (default) – Not allowed. - 1– Allowed. - + + + + + +
    - -## Cryptography/TLSCipherSuites +**Cryptography/TLSCipherSuites** -|Home|Pro|Business |Enterprise |Education |Mobile |Mobile Enterprise | -| :---: | :---: | :---: | :---: | :---: | :---: | :---: | -|![No][x] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check] | ![Yes][check]| - + + + + + + + + + + + + + + + + + + + +
    HomeProBusinessEnterpriseEducationMobileMobile Enterprise
    cross markcheck markcheck markcheck markcheck markcheck markcheck mark
    @@ -88,25 +133,36 @@ The following list shows the supported values: Lists the Cryptographic Cipher Algorithms allowed for SSL connections. Format is a semicolon delimited list. Last write win. + + + + + + + + + + + + + -
    -Footnote: - -- 1 - Added in Windows 10, version 1607. -- 2 - Added in Windows 10, version 1703. -- 3 - Added in Windows 10, version 1709. -- 4 - Added in Windows 10, version 1803. - - -## Cryptography policies supported by Microsoft Surface Hub +## Cryptography policies supported by Microsoft Surface Hub -- [Cryptography/AllowFipsAlgorithmPolicy](#CryptographyAllowFipsAlgorithmPolicy) -- [Cryptography/TLSCipherSuites](#CryptographyTLSCipherSuites) - +- [Cryptography/AllowFipsAlgorithmPolicy](#cryptography-allowfipsalgorithmpolicy) +- [Cryptography/TLSCipherSuites](#cryptography-tlsciphersuites) + +
    + +Footnotes: + +- 1 - Added in Windows 10, version 1607. +- 2 - Added in Windows 10, version 1703. +- 3 - Added in Windows 10, version 1709. +- 4 - Added in Windows 10, version 1803. +- 5 - Added in Windows 10, version 1809. -[check]: images/checkmark.png "Check" -[x]: images/crossmark.png "X" From 92cceae217abfcc6fd770aecc8b1b21dff29740f Mon Sep 17 00:00:00 2001 From: ManikaDhiman Date: Wed, 19 Jun 2019 14:57:01 -0700 Subject: [PATCH 10/28] updated bookmarks --- .../mdm/policy-configuration-service-provider.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 05e9f8b8a0..0e44c74693 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -738,10 +738,10 @@ The following diagram shows the Policy configuration service provider in tree fo
    - Cryptography/AllowFipsAlgorithmPolicy + Cryptography/AllowFipsAlgorithmPolicy
    - Cryptography/TLSCipherSuites + Cryptography/TLSCipherSuites
    @@ -4381,7 +4381,7 @@ The following diagram shows the Policy configuration service provider in tree fo - [CredentialsDelegation/RemoteHostAllowsDelegationOfNonExportableCredentials](./policy-csp-credentialsdelegation.md#credentialsdelegation-remotehostallowsdelegationofnonexportablecredentials) - [CredentialsUI/DisablePasswordReveal](./policy-csp-credentialsui.md#credentialsui-disablepasswordreveal) - [CredentialsUI/EnumerateAdministrators](./policy-csp-credentialsui.md#credentialsui-enumerateadministrators) -- [Cryptography/AllowFipsAlgorithmPolicy](./policy-csp-cryptography.md#cryptographyallowfipsalgorithmpolicy) +- [Cryptography/AllowFipsAlgorithmPolicy](./policy-csp-cryptography.md#cryptography-allowfipsalgorithmpolicy) - [DataUsage/SetCost4G](./policy-csp-datausage.md#datausage-setcost4g) - [Defender/AllowArchiveScanning](./policy-csp-defender.md#defender-allowarchivescanning) - [Defender/AllowBehaviorMonitoring](./policy-csp-defender.md#defender-allowbehaviormonitoring) @@ -5246,8 +5246,8 @@ The following diagram shows the Policy configuration service provider in tree fo - [Camera/AllowCamera](#camera-allowcamera) - [Cellular/ShowAppCellularAccessUI](#cellular-showappcellularaccessui) -- [Cryptography/AllowFipsAlgorithmPolicy](#cryptographyallowfipsalgorithmpolicy) -- [Cryptography/TLSCipherSuites](#cryptographytlsciphersuites) +- [Cryptography/AllowFipsAlgorithmPolicy](#cryptography-allowfipsalgorithmpolicy) +- [Cryptography/TLSCipherSuites](#cryptography-tlsciphersuites) - [Defender/AllowArchiveScanning](#defender-allowarchivescanning) - [Defender/AllowBehaviorMonitoring](#defender-allowbehaviormonitoring) - [Defender/AllowCloudProtection](#defender-allowcloudprotection) From 1840d06df0ade9b15acc275fc7e5e1279f681f47 Mon Sep 17 00:00:00 2001 From: v-savila Date: Wed, 19 Jun 2019 19:08:39 -0700 Subject: [PATCH 11/28] update icon --- education/images/data-streamer.png | Bin 15443 -> 6090 bytes education/index.md | 2 +- 2 files changed, 1 insertion(+), 1 deletion(-) diff --git a/education/images/data-streamer.png b/education/images/data-streamer.png index 7751ccab1edd94fe102d36e9c13b8d09b32e64e5..6473d9da334b1db56398b9f51f8f58175765ee34 100644 GIT binary patch literal 6090 zcmdT|XE>Z)w;m-7(cb8t2ofa9=)EL}-b)fj?;(08M2QwskQrr2h!!nFbR&AS5#`l8 zBYGJ|9nRzXdwzfCy3UV1GuM9hGi%>#uXXRW?gRrp4N7trau5ha`Bd|<5eP&G2YzpY zNq|qn>NQ5-i|m!Ar7sBdi05Vy1QjX;fIy64Pamt81ZD5c>3d|Yhm-E}yC&Wnexd7FhkzvXwSq<#2$R&U= z1KXC(xy|OBWa4}A7bnh(VxUE$+7PV6CG|`2Qg&TzVk4ufg;yO*7WVS+VGfZVAWJY1LJr(6grKz8JTj0n!+&j39`o{6cZr$Tys-T2F-^Nu z)A;0(I+00I9vK@jYfZ)dJ(i|5cQ>?k&TX6ObSOt#N`*Ghj#xL(qedIdp*p*sd@N8v|@Vj8&qf9?Q2JQ+CXw!>FMf9mU zX{z`#wWzwTA3!U|v%Cu0g8TW6g7y7S1gPe~(?ya2&Ov46l7KRAshC#{J$2~g;EAEY zIqTcpvx2wbCGaVByOkf8*5&iF`w1W+5_;XdqIzninOAq!=^!0bosrA7rN7YjT=I2j zOOI7Q;aUQnXRPk)TU;)xUE`aB$Q;m=r-Y)>FONEwt?>5c`;wz8x%cJc(tgkFx}6~V zPdbp1FW8(!g7xKbXZx!?O3*Xv_{#v)1%7{5II@;zuO^R-K0_7bNgkT%cIV3FQefyR;0+>pbK{W1Pl+2bvn1N>sVlI7<-*Hk`} z8K?X&K@Vb432#%BcFcGr85B6xzPa(W*%|(cNz@vYcGj}ScQ&<-y6~)|fEbbiqo14{ zGEAwV*|mjRHO-uru3kp{=b+>s9n!%MU$<>&CPsaP@Ll^jp9uwP772%nZMIHKu6a|d z-xVg-xPv0#I!%1D*f+)5?HH5sYZrv=;Lt73ljea)uEfyf0=@-vzi_W(F;@@fHw&QB zV^DQs>hKAwj+PmbAQZ987|L&-F7LJmFKvIGkNVN`;N2q@v+rrG^T!Z$XG@{%C;-&qDsv@9iwKSQ7t!aIIi}`NgQuW;m*jN&{pSq+0};`yj{exjRO8bItyonlf4c@3dICS zP<5Tb+@*xGrv)#Tq}^{~rUmAH5Io|e1oCYI{P8Zu@B6~|*r0;uqEMMpci-}spd2Z8 zY^SrB>OrNda^aG{tr{+d*wJ1VrLw&km) z8R0u>cCp@$>x+dSs-N_Do7}IxN9DVnUbnz{wv4Jja+wVJm!aXwGMc0~u9DH(F*{4f z;LQ+#w4%T=OJpg8wZb`2lN(oaBDcg(Wdao*>J!>{Bs^X=+MHVdDYABJ=8fdNKZRyqip7L= z&ncf%zxDtKqlk{-B85Jr9P+dH{w?%)P^kfU$tV?p3QP`+{Is+eR)t?QI<;}{T00^o zYqM}AA>?@bX2LvxY8MEi*}Yj+u+pxvX!E?FLqHP{4r?Fm@5$*ERBPyHlEdccmnQH3 zoUs=cZqo!T+3&pNJ^aF>=9C$6Vx_NPC8ppUqsv9Ay{_DINVC_uV~aEEc05YYc_XFO zEfiZ5j~(h8`js+PKzH)NdSjex%u{0dg!7<;U0KOG3Q5DEEh^OOi2GMk1;C(t5eYkHUxkV(X~k1%ALBxZ2jA&so;R3SjqBz< zrP!(s@s)@@x0{?zTJZfQFGA%@FCKZ8)U>o;UC3O2$LV)bdT+)(zgGR)Gz4!Rz;RPz@fVsmBpynRXC$Z z-K*jB^>d~8<1=j^{FC-H^d;=?xUy+;Bzaa>98wW!YY@Jslf)s_8njI6Crn?w>uY}a z+K>hKt(?n)y4@-S;ONUyR>&)Qkw_Bxt;_t$f{!?t0O71|Oxp2~QJ@=Lqfe*z`;!qx z^qS&@lrXi3Gje3aB|oLc#OkM4Kp=Tfe7C4(DNGrfF%)G4oN{CH58q)K3BFv0qkNGd zYRI@I#I<;I)UMYYrut-tQ6nd3%owU)(JovEXGD!)8y2^PE6ms0V1 z$}q&vsA>G|-iF0VIqq{IbBvA+Q#7AQ=@xJQ&*zSFt5&vHkMlY=r-tzlY0PnKQvM#Q zd?JsK9O7u|R|u)5YwrzK=cjhPar#!{hd%;$i4gK&~Ku~8MsL(=2)EA(kTlNjnK7OlJW zff-qMg+(P%2L+}r+~zC&{*NPCLj+zCwNZT@+A!zl5Uy|BD>S3V+VWX$wY{npo3j`8 zm%sHez4DWy>OsVlmWX!;Ren_TX${MPy#DFJMUi{1`^>3N9~$3=DL(>WeyE}IT$s<^ zq!rsM)Y^QEi*5I2H+^qXo&5+XmA;JpNq5vpnb(Ghy^I2>-*q9>v1I9uknrE{S**(n z75o+;SuYx5ajd>kWK?ZB92Wmm%PdH76CLB^?pOzLk6*^grKn*3K7$;ykOz=5q}ob zBdv+d7#%KF6uqZD4|T8Vj#F_T5IeI{0+ z{VbRCV_n?zPGC*}v5)|8yD4L-t6cn&(4?XNX%L>!g2bkRE?WMR5lW~1Xhn|JngYpB zZxUUsBiwIVh$pl*i4>!x3@`vAyDf!{A{cH!Q0fHId6P#r+=06?V*3^$86LQ|ywQBh= zfz`;3u!AN>eNO8Q-w9-RtCS?JpD;;hm{@=(b|9$YG$HLO{NQM5ZFy^99{LO*PvgT@ zoqJ(~LgY7)#<%n1xgiZTEhxIi4kz-jEdn`ZqA}L;;X!4mDHYw^x@w?=JTep2Qls4a z!R4YJ*5uqTsJV|y9RfNL3)}Okh8C2c*sW1*D`@Be07DmLsXR^wSLW>$SOxG=d|VG{ zp0|cx_u_w^Wa1j((T_4?M#~Nqf$i>|?L^DpcvFS8_(Oejc$tQyFO%~~Iie{7`MMO~ z6BU1_~*?-*Yf$~sP)0!%978qADKBX0w`eBKJWt>5T^U9q5xARz>!TUmEDH2wILAa z;-#Q}Q%_4KMd(uDVFkWP*HqliqHV|>G8l-HM%*^psCPTLK?Xu(i#(m3DDq>6*oH>B z9>3i^G=G$<_~PNvujK32pmPz)J1tDA^%Lvs{xBlHYCkG_BQT8J*{BFx<0QavLcXiF zA1CrU7;v%-G9K?}x&uOq z2c4It3nmQ}7gs2dbP@K6E9IbX!0reNczFA}*Jd@-2TJ_tiv%zsjsB#I+DROesU^^^ zvpyhlw`umCr|Yq=;W1XN3~&B&vo!J%i#W$tol!63 zMhP+xu6cz$6jH*&f+NU$zxKTU@Ta!^9($Jb@}Zw$CH_s` z6{pE`rP`D?B{hDXbNfy`D$xQSx$53EP8}**VN<%B6MD5N)UrJ$|E+_~!Uf}^szNT} z$nCp`t%At9ZPaPa>+tXUvG|@3wr6*)|Kvc+RQ{_08b;)i-6|2l+5Nsa%(J}bAEMuJ zTx$9-eys9M6BN{}(D^_KpMAeflE}o;F=I#xdx0PqzFb3~+tQQyTB#0`F4#t|`t5jz zVRVw_@i}XsFRtj1)NRp@sQj%m-ZwaCBan&#@2RH^IgGgGwjlF=b=WWw2S@oW86y12 zPy5QmRIsCwukJSQn?rM=1Z}Mgs)EZLG(-74^!zpD@`L*H4>X74?WBTa2iLXEr$Ykc zgW$oz!J&~Go(R6Yo1|5oMP$K~oZJ@pO%iORIfZi6I9-{;YaLuA;s#s%?(rI@HEwwY zDqsci6?aMclZvR#N6ROez5q06(5sUgShy-v$u3HF6$Nz6hGkMKE~TeE$>DWv?RUhN zz#Er`KdPptkPkfc(CRGN*DspJnJ^Z;)*+_F+8XLs^5IMfY$2UABGvY&m^Ny};_J{; zJ@1mMV;G=hb@#RfFey`Hm9U0GOd)c5emhfa0Txm`TBd{ELzE9G6Y#hf0k~i)TVxfz zJzI(<2=ep^Eyn9U_n|F={CM-#&W_Y%q4@zx1r2`{pO{jXt8;zg@s<9mb#Uqt+&i!A70aw#d zeKsVPG|?6!P2v+Wk~?*Jwa30rR|L4Fr-g0dC4>^T7u2;%D9vG?fKhXd#-Jn5%J$16 zFEdM^J&dS*85LiG0zggT&@k<;YLNeip^KwwYG{g{y-D;ApeVYJ)I>q5XTr(^!58cV z4Ddo=FTtW)MmG4JSB$o&IZD`66g(0|AZ0iG8rPOf}c)i z*Z;tOGB+-yeN9#d02%q1s$}sq_vc!X66Dz3=F)C5xxa>&zpJyV!5xip0HlucXDw&X zes3t^hh#aM#!iu;v*BOb7G*;v)DU?1+{uHlUts!<(M}XWtXq)~BJ=hyiJ=55uEMd{ zKb2&#kK>*a{~8Z(ZRfN|CRAnSVm-)fSvNEXASE(7lf(kQfg}9trx>DX>wA|VK2?hz zLkdOgJ6BoyV9t4Mk&TkM;bF^__*itr<*%0`)6fW?FKB5UdZR9%5C9MosCmB?8hPDRX1#@0T3b}5NtLJ~AG;odPbD%jP4}m&QKWnTX3SP-^#Azfl&eh(V zug++knMnL4j(=bM$8@}zo%PeDBFL22h0wG{a@9Qox$0h~Q2H-xP8Po5KbJiH%XErq z;q;8o{?^**l`9#22ExyR7#G6yk2tSfeXPD0C-xYD%_15`B=Q+Nb&XuB8dRE)!-}eb z1MwKp5x)x|TmGC|Siw{9>#vrwr2kukwOfKmNurK-s*VzVBOYpV>|HJA1~Py!W9_#F zXOu3^C|=wGt@y0#fxWJS&Qq=tVVCAhC%LD;0Ve4RJl#5Bz(}xo5x41FoU~|g&VJh~ z_ah>4Oudm9g;bwl)0yi@_|`K{SU{MLS<*p3wi6}FBmgP@x{-%Zashof0MIA@>mua; jnc8_{C>aV~x+duCWBg@ic(?_K^Ps0s^d48J+C={k{yuf1 literal 15443 zcmeIZWmHt*yFR=Tk&qCTP)bEYIut}wQIQg)kuH%g>6BE4P>_&DIwYlr?k=Taz+r%) zyYqdvXPy85_vL(e*ZY1vvzBWM%zk#Kc5v}OOX)WCW0V{MEccpB?!W!f*_m@ zf-B%RLx!k)a3HjOrRe}cT#WEP9G47nCkVO&Nk4z8;*zk6BKsCK?8$w~Nz6llOF%&S z<5ZoT>9!2JTABeKOs^EM8jFy>H@`z4Kei`9Jh}g^DP6M&R_J8B-+<2p zTXC@AALtpnfe&sF@|p6e3?jsZ|NHwI*CqIvLqLTC4n8XW2>3?{wx$>G@eT$09(?=~ zY)cLwU%jX#fRE|-v@gR)CG!70{eNHG|Lit0QD(r+*gCt}M}mee1go(SljWlHS#$d5 zwB}C}cdd;Cg;NdmFeenE;A;}&d4)E_3Swt^=qi)KfXrw$LE03#kQ}<(1t%Cplm8YY z>i7DV0ql{ABO?WqwC7vx3IQmRQ0s>h-{b5WtI)>^+OzvkwPceHz*||hcr|LA*CTyj z`0!P{U+UUyki0szV0{Pn+%6?;B06?TPQNSJ#NBE(L_6NczSXE!*!d+ij|UaJ3Jl3p znnd;(*qfq}bk^=v*I_?5VNv63Bcg=ZWb@U$&A0fRYp)W5u<Xlm%)B9lyo4^h6t!^j$^S)g@2@sj>{;wZAciW@lK9I%^2 z#kgXHsOw74&W{XsG7^(@R4IxYIG#O7o+&yOqgJGa1+M)08awZ@C+mbCmi=N5>PH?o zqkou1%FzS=-~qO?4WVWgyGSk!jIx*^s;0ReF8tJD#-&;xZTPP0A-K*Ie4T6%7xiBA zq4#+#xfMmUMMzUr)~5elQ>)$2Ji&(&?*o^owyWvC3!fm`i+QU_8=Z zS7YdzJy~_|NgN?>YKUDbMD4tC@#@UI6mkuM2%=x$LP3aOMDaGaR-Qcp6?R%wnD7$6 zS|N%yE-tQl!PzM=bK$K0vj4anx>bErgpUiAB)ma|rjk_)?4R*aRZ1mInKaNJU@a6`pAgBkVeNnUq-qa~MQQ@5pQacG(Y5FY!{MUHXlqT7+c3a;*OJkxfRS$BBoO|jr30{&y(EL+SN=?|VAikdwU@vw9Y=hx!d%&$~D!^moMGtihD~T=B63hNpLr$ur`h0 zCC-=lm3Q8wArznKqr`9^#V}Gb%Cw{Ynwv>_CAl1hkJc}!+4<{_0#=&S2g|JJ4`#&p z9?4OQm&mpQ%rgHPzKQg@x~*7!Ud&g#{(!O-ftan7Cr}w~o8B#@&l>?Z#d5*J*iI)6?G&L(qUg6arHGVMwqaTJJ4a6f0GX?j2os zy+5=z72jh)Yz;8b#E5~=};Ml?F%*~GjVV{WQ*&i}`R@~fb z-Knl)XHcQAiI^nwuXjxovJ^f%=hZt|?Nmi)+Ib>Pv#i+`@BFr_F9+qvcEtZ{ zTr&hU*lAFbKuqf(2{g@2A7vTHtqmA)87tP;p#v?%f3Hy;`t9`^>?1QVR}g~-(^e$? zBXr`loWCk}t9}9-HMUbSbq|2&V+5rqg}8;St%a?5fFFWHoY{2_m-gP_N=l6$5>928#ZG`;L=sM}E^RrUp zp!B0D{GK$-s%Dj6dcX%kv@qf`dDnFK6|Lnw{bjXXgLrx>MyF_OU_unfIH9m|!%Toa z=|HX`1eDz1C=e{H*(4-%+@HfnOm97-d}f(_Gfz~wq&k(C<84h3KJYm&S+F84qZ;|S zrGxBYXXaTaa^=NDveX&fnyzL*`Y+SJ85Eg?r8K z$){Rlr;X|a=JVgcmQlKis=$F#GyqWcc}`3ze(=_z+CZO}I>>5*p@42!I8R!u$kDrz zMNsXnb?!xPY|t*D!Qtn`$vq~g@bkWl18>r^4c;=zW=C(2H@^?@An0)fcv&(MmiM*` z#l3m8MNAAU=b9Xv04#E4*p;NwD#_)m$tqwX-as*GD^2c)lNTG>ZB?H%*NBcka`;U7 zh?byYT{u?xu}h6i_jf<{%(r!kUzh05X1g5G%i_p8+7GRimK|^)iK-i1mm~;3$v=;K z`!@0n!Z30T*4i$QcZz*HDq-y|=o^d?cobAf=OXT5XT3#0DDomQLOLVqY z){CBu%$2Oqz41guKp^h(Q|zFjqe=Z@gbtFLqQc3Dk~wsqT}Pd)#8(vHgFRo|i=tsSC% zM_Op^u(T(9LK=87x?v+od^TPE(_rcYcf$$EJxqn*ka2jI1N>Ooj zc3(Rm9h+i58~Ig}?C)_zK*?{|aEtxAjYc`QrmkmYvXwQV_r8p>nrd`0a(f&(QWFY% z<8ibe7FU8C#+!KpBW1!3pgQi@<0uF16DOmTqg2i){HV33e`WG&4^&8HFWEhFakyxl z>$fj{@1C~|IwRIQ;#S~%t>f7|I#TQHmO?@?TiCTF?m7PNjozvzC-G+-l=hZ zk(yFW+k@8k3xAV3uWvjHJ}}*z=rurPB8x!&g_Ak@v=bv^Uk4gHPEf~h=1^-p&K-y; zR`RTnT{&RuwB@~mDDBVgJ8=ysy%A1X&kTS?%5UKDDX&_u<%tg0=E5las=%RhyiDO& znN<#*Px`#b3v|GmS8dt}@ag%EB;W`B%PTbDT6E5p(wNtriw(&WgKw1>La8~t+?5P` zTi=6(=TtvEcyC_D*9Et6NTX2JZXL^ z+Ppa}+SEBL`mFimL33aru7TE0+u0dOzyg{*qHdz;{ln^fhir@a?TR}GGX`V{JV zLVM&-fT)5${sR~_R-8G^_npkn7pjJH*a(a|s1IaAu&)@o(AMucJsQRa>kz^R4{v%9 zt7KAh0C@ADY9E>Cju!$+48kpZ(5dmCa}{^aHpQY+oj8ow=Pg<@+&1~W05U2}9bzqK zvab5CQOdT+aZ72CZ)*rOkJnm~RMUiGyyrd0$J(U-1(bbFTw{iIWWz$(=fn}ySj5@7 zJzJSjRoXa)t{6)T|&LvRxO)bbOcm`n1iK!I_XGx<< z&~TvvR0$-+NFn0^LIyV{f%l2x^Nf21Pva=IeZTKS$OwxSch7i`Rpjud`J=7r$_d^Y zHL6h0pjq~@HZdiGPGveu=<~;NA985%HSFr&5p>@-a%3yQ4W$a`$N0y&d1q$pLW?mU z3cU8LvB=kw54tXg^mA*@pW{F}uVFAz)i%PHu=M9Q}+5|RK-Hjy+vG_Zk#h5c13{)l%xp?Ce~%IfpHL`p{q(FYc8 z{_$=54;H6Gz9{gr(s~|m8ZVWCSHUXa6+i~v{5j}K$}{?_hJk+C^^OO&?44j@#P#^H zmQ2p!+LAnyPdFG{GEUn_93Nlhs#sIb&`<-c&qotSc?s;^Oa*uL*Lzf@*2#a?2dh?3 zMhD);nhauIbDUVWcel5p5SBmDG=b0`}sR^IlV5$8RfoU1eFJ6zsuozRt*jPAP}X0tA?vH5vYBjw#g z#btXEYQZ5Zg5S zpxWJIyq3XzgXi^ao%rFh7L%b%FQGd#r^X}@1=o$oUap3YO1-fN)0wr(oab+g$$M)= z0|==swrif#B4vrG>s`88ngH%KdE_hCQ0atvcR&nvTm?3_?U=)lF* z3N0f0>BVoC98&|=uhW#zUFT^F`vYH!0aVb2yUp&{{j{g65;~u*@o-gyHJa45cJ)-A zo@5sPe$k~sOwA3zT7E%ZPKGLQs<{_YW|twp*Bi+v_GtIzw@pI0xe=MXN86xkOWS_W zqo#kC%Z-Wsao2Nu@|N4kn#07|@l>@bcCGe~x}fKA2~UaBE0+)G2vWW8gw!^5)-NA> zZ$EY*`7d^l^p-)&Pgtu3Tu#cxPdkhlJ1-RJ*e z)!=f`e6@KmMnQP@3FM;{f_<0R|F+DzaJ#grvkDC`Ep-InNdX8VAVz%HEvt{$iu+?B<-lno@cow zdWLk8oz>Iti7ej!eiU?s__LNuAcereEdB{%kxe!VFqGnp3S*r+s-KFLwm^Z|9A%G>P~@{JqHgZ-SU(_`H-=#@oV}KH$A@pW z_-uU)qC5ochNd#;Mrb3P>YLMA+1jZ2+S-fgS^UX%&*TrCWssQhPCL=u16{4q7XyM^8xxj)%;b{ClCd(?!AgfKKi8x|dA$oDb{5wh>o6OU3h zK2Es?s&q4wM5}4JEWSDV=VWu;LNtsM;y1p@GiFm?U%1XwFrg7cOQXlA@4vrhAxf=Q z6O-I^+Q(k2M|~*+M)4FJPG(%g`nhe5~1;C4cN`Q?hhFjK!&(8r3t z8j%EXSM8DJS^yMW>wn2L9Ex8oq~?c(-%SUZ;XMM>Keizl^l=wju^l0jOUs2kTz_Qf zeMo+G*#}*5S3h;mZC$Rxr8`vJpS(;GX;pyZGs_5Y5>c5Y_G9|EOip|SR^qWU=qAQG zbam{R#yLa-%3HeHwArW-(jYcnFEG+Zv6bG8ki-DzZHR5u9bZOVqv!B=;S9LLxv-9; zK-&=M&sbM;b2E~IKF<<@mzSWMaP+EVJ6xG7_d)mQviR52470$g2aRvKPohq?s;P40 zplUQuQqtn+a^|SlcTX?Qj1;U}~Q{xY&L8xKSAK|K2W|k(6mtw4~ zq(yPg z=Y6!s?H%@XS{`%kFB?QhF#5Br_T+;{vX;~yp()w2T{a(|(egkN`Wwh2&BCQ*)CW<6 zx)C==V0t(RE9$_i((@@)c6PMHs>U9)%LbsS!=tfS`-@}HQWV+r_bG1EK;&^yswBSS zaRLmavM_jn9n*p{XR6OuD(49d2g5b5B!*Hy>suV<&yr~_3|&PT#9+rwRf4{lG*J6> zg*7RT0ftQE$;S60bEC-T=-(1P=4i&~ER_W5{RwF3h~~>RVbIIh4O%y78>T9x*s}Ei+A@m+?xX z1r3}n{jBJ3#He_iJYx`ybP}yMR&_CMbdVm!>~jDRM|f9ih;+&JnGwPFjcY~M42xV~ zSlHELNkEC?V>$MP0P2W0@GQ9)oW*4A_8pIDJUv>I9+viT5lI%UVmlRQShOg7F+mY? zsUP4LQoq&^Q$3dqOXi28`gU?_ij9D(qY(dy3!w~E_4>S_&N3u5om&2lQ87eWTV7seH{s_>;wzrR3SB{fu;E)V@1^FL-u@m=<)IBp99`pDVC5oT%161= zG!>*FuhSRUZ0H(1r$<7U5=X~s#4X2*vrs#8n3HF#=Y&z|Kj(WD35qXqUwLPz`9WY9 zv2}86T9Ev8*bC7rR|F6g9-w7ruYc`x+x=|X3<%dr5m{o&`n@P|&bIEL;GMjf5&w-o zoq=@|Eav3WH-u%(lhNIdTJvI!9;D~%YQ_fvZS+yOX+Cy!%>_B=x*vmx~D24_vs=Rs6Nz;;})XCSrX&M5Edg^^MhB6s~dlcOYYBdIyW zkUS^mw}5R1G+}T{&NiP>23yl(169tRIqQW`PngJ)ZNDtl&G9v?06E)K5}T~;+q$f) zie6ZG_w7XnGc-^OTwX#K^{_zU(66!fznh}Y9Kls#>SZnOQrah8biq%B9&sNvii^`F zX`Q>Nwf`4~2m^D#>Woi*rWUq10hzkd=3DFBF~ZwOa~eNJkB~5P-HR-jleJ_iu5bn^YikLf^gs zUjS^MVugc^nja;{B`5&qsZ-|uI|dAXS1LD~#3bmI%X-6MTnuZ8irZdi%QUGu8IQ)j zdBkSVePiSjsWZJcdw700z0#ce%jqcGge!h(Hqtl?&{mYHlqHn%7#3mdc>tWx%p>^u z_F|vhZvr(y4X8Jz?bwG%0lB2dPkLg-GK>pt){wpE=_&5lYt$?8xk&tJ`ux%UI=uB><1hOr{R&iSIN;h#s;b}=c)G|UP9~^*@-<>g@;bz-@b893e)4lG1lGB&EzG$B)?v<7 z616|)+BBxzy|BX*i$B_oE_2MH8 zBNSFf`4co8pOJ@LP7(R1aIf_ zA8r>!D-}PgcYmxkSeecub97oCPxF4fmadTbL|w9bLL{6N@{s|26%f35H9RubciJE7 zk5^oT+AeHz&x;(2%5x*J(h{d4rOmh5@f}?|e7UVHyqTscFN2z9Ve@>8 z19dP0ceU~bK$>roeGwBb?D+?+P^m&Z@ci+|P z-e@X{yOo-G9HN4~1f^8M$s<_B!9r&QS6H`UY^;RIa{R0iofwFx8SqUCv2ig{;N6L| zlbfR14qcm(jkYjt;o+~lILhiH@pKQ}e1i+I^25%+M~>T8vF{_&Pr5F;E*4rf zQModmF1eTES3p|pM*4ndxR}p=ZQq7o@LFi&!m{)ElLTdVJs^rhDZB3%LGnv~nfyVk z4;O*f&8O^~vOH;XH!&@Bct zq}>%$DwGvD%l>gSi59?9BCvqkj>K-InMYzvnM34~9N*$YtRnEDU-NRr7{|SN1=Jsy zh`JB?^GaU0PZ#Qg%)ppL#i{dM1P-Zi0Z8KGzcfCe^HFum+fE&`BV8J;bkncZLE$K9 zpkkDOK@eK>sil9wgarBE+b0~)KK4$nC_+jjJZ8W2WRJwd{4}pByLFzZP4V%rg3L)`{7+Zk}_QJx0e|~mAeMQ?n5;`{o8Bh zmXj3!c!-=Ott~-gRJ_*YnHzwhIs%lzQm7OlIFeAF5@%VMEUUKe4Iw1+XvLqFRd;#+CVcy2+qGA!XSM{!7 zU}%)(FyNAFjtPwv_ELZHB>sFWV)eJzVA)KZFfC|mY<)Ut%fgiOLdkyhQ=EdMc|=~` zOQ+>MkTS0T%jj@jK{)rio>o%0@ml83`PhM?HH+VOYm&(*)g}Gs+mPX4Y{It0b+-NG z?`QVME~}N1HqyE@{a@SMPt=2=ao5z*z-5o&7nigDk5fGVo19!wNpl1HZn$kf?+<`7 z`x*HhG|s0ys>6oFc>SXD3{BE3NilA9vlbYk-zv zVkAu2lYo%NUg5=sZP;8x?L_2CgISLlTXG*RkV)LJVz+<>QtDRyz%(>BTc6js>i#ic zzcn3{`V5OIGtR&IY8y;(7xPmfU{1jd_kzQ6%F*U^;iS@q#?$83D(8N#u_};r!oY&Q z-2e|9*6=sUC)efwu$B{${ei!?Lc<&~dOxlD9}-~fVBVBL@=>vBgviD!Fo^JPU_%p= zogaxY>_4oH-Lo*vFsd2xP*J=j!K8^a?&MW>Z~SE@hI^9<*amM8D3fTQ$C}V_=z1Uh z;xRh@7F_dSYk~?0WAWW>+~1!Rceg(`_(eaZUgSWwBrKY>z*+U!Y9Q30e`K|}b@8VT zSx~7({hKdakc1fF#vM9%(bD%@C7X*)M&2tE(K4izMv>7jYg=2}!FvW<4&C9|#`){2 z6q(+Or`B|gM?1PZNZ;OtqPQm2v$l*8&s=kd34D7g%xsaNtY{z?#+pL|2f zz_bL5_T`j2mk~>?wageJ;O?7401LOO+V~@~ulifM#`@hsN^tnnq zYs+{Z+An_`R+bzle1vY9#yqPR!}y0m5R)8;qv?Ni`#C?iiQ|OESLexm_BAFKT1NAr z`|b+UDjyirN=a!gSvzR=H$2}pZpaf~7G}Tkur0SOWJ|K{wmH7nufG_4=uW*`tOB&X z1ZW%r%2eFmpITS>UWmHid{@}ota|Vy;|>;8v{L7rKn3|Uf&BJGkXJ*y+)Y_6>jsBX z=WAiJcfW_f&wNhIa9-20ehH9J2rzt22a^VvJCG=P^#aapAwo+#OhR~PCn21j4!Dpa z^*(qL$}qL!N!CY3vs`ZK7zcnb@5$|6>1-D}@5aMV!*0dyyLD$a{+^t9&F&|o=}B?T z@tHTf+_tmFEal);neYfuXamah$)*-wv@p>S?d`=J`-PhB{g#?cb9x zWVt(CO>&Xspiiww!_Ih>=}Ib?NdWNgPL#G^E37$UZR&Do{aVMQg-bm|&JR@8wa3#TP=0lIlzPBhI(CNs_q?sKf)s}NJq=L%skvYgR=r+n>AOS70is8 z##)f$|-<8;K{z@6FA6mrZy2fc;rGPrxkM9ri7TZ8EWP z)|G#w3ITu-RhgS>V;X?x*kA%fla7J?Hs(BP2DuaH8y@=mPksMbLOX39)u>fHJ6!*D zqovyC2WXs7F*_?D9r4>3y^;hSh@y*V4=+Rqb3T=TIP-0#6{%P)i@3$!%6Y}1`B*1v zhZ-~esc^_s>=$i^warj@i@x3bNI%m@6E4G6!@GX1VBU^ut_A=sFtQ<04fsD0`7xh< zy(prNnD13)G10S919JJ4J%$30?nZ`{#NM0=CL9L?;0DdK=SG!E;Y=ka$lxeC-ky{) zjr`Fl#VDGfK13k>lj_q!eo6f@vqI>`CEA2?C34w!c4P9S`Fw>u0sx>los+R+MT@wMlh8 z1@Z+=R%NB43d!il3R5=7paA1SDH)*T`C#1srs5flFUxDnzb2-%iFY*7bP@?8xvN%N z&YSOIWuyTHmZqNUZ0BDZsvMmJ<1U>R6ZTuKrv3`&Tdlq?Cdw8P>t)%l39}0rjhF7V z4rJvD5U=i>q$&&-rEAKyCAG~P%$)BTIPV~G*eJ*Zy%y>4>T}i}$pl{^TTb$%2S_{A zwm9T;Iiv5Q*>Bfe;nwZfbOsogE=eXlMDbA<;8KCczc%R{v{pTR74V+{$hGRyY13_& zOg)cjyXIDnpNF07=ZaA*bO0oj2Oha5W^062{@fG9_LN<96fhh%6suOra-1N5Q9aTZ zT+73G-B%{r*LrVI{8XZH>-ZLh2<|roU<0TlP%gc@jJ~a!75$xV%nM+eYQ@Mw$ff`r z)@xou5&z1VhNum5Wp5?^gJ0OJx88Z`4x5*POv#NHW~{KrDiKJ6b%s1@H=Wb<>X)sP zuL2|wJ2N@^;kvu6SCA|Tf0s#N!?SSlz|U8`tF*IUy#^K1x?NE2EzN8>t{uYHR%3Kg z!-}>eq1^`7zoetF%pSh!Z(0XjXUqOrZUbKft!esKeFRUofOK-%1$3?%s z=(1d&whcAfe)iA8Uj_nE2 z6pzbV9$$*ePm_4!bjuqIu>~ikkyNi=1<97G@fF}d?t^+N-Edgpd~Q|}V<^zYsV`#D z)Il2l8NC8eKe;bG6-fSG`S6MQ+3{Stw>|)JJYF5@%|cls*ZOWdsZ(o+mc3t>&u`GK zI4dx|0L^??3}};HwPf@aOUss@fZ?&N!n&Qb67$sva=(^|RKF%LxzyY-ao1pXsW}p& zD^r#9>Z#A6-mGon?ox_m5v?dB<9cpl01QO zl&A<-sBX2jLto>EwTAG(g^{1=pQ2>tu5$TmA?Y6__x4EU^}8@#oH5m2oU~{m*Q1%ZXxf|*zF=Q9bK_mvDWmVHGrI|WphDB7 z8v)5Xj9jvbdwTn`ad@L85PK{RL?Tqoo@P|)FOSpdE+OT|)eq^`fO`>Tk<r0@}Mv;#%$4rh!#ryrl6d$wi90$xG} z==(kbD8P!E(($ZYzb6JvsZztM)=zgmv~Q!5K%Xo8h_2Xot7-6po{Rp3L3+&P@H}{Y zd7SZNv<2Gv6)853wzH$f4o#050RFm_Q1XIpxH7yP#&Y6y+qIjEH~IqsE%wAy41%`d z`dn?;;Iid9t}4?ix^Ou}B|`l0ucnpmT8ft^km#H*wsXB|nT5mIy|R zy=B&~0dj|?<4}N-)8H>@gK1^i$SzcfM(^XZ*`45potaXp`uyW~3(^((v7jt%^xfn0-Pu9alwu=KkAJghXMWNKK#zBI7l)t{04ndWfA_95rQw;r z*lbES?-oCN;2h(5a&P=r<)VaXv69sq#z>a1{iRFLA~RqC z>;()?J8S`1bs(ZP+QCa%F{uup{alN%2_N!4s=$Vg^>4e(9;9B)OhV~M0tUtfoTJqF zNIxW$>T-x;&9O?Nl8O;RUK?g?gW7e#Ojvf#5@^USL4P&iuY$HjZ^ljj_s>T(mtHQ? zuF_{06`vTfFTZ%A>r_|-KiW3SXC7|l=DAawcyrlf)u$C-I^KzO`*Yyj#WZ8yF zKn>eldW7ox$do#v7B-vPse-n$lCN7I@0#d1?b&U#S{~@FT5p{^ONa*@EJ-+r3l|uY zrsuz>3cBgmrx4&@niqM|_dXziY^Wf9ta+W@>3-msOE1}a;ql6(<8TUT4ay7B zmd#ZFIXy@xu3;B&u^}X|Tw|F%>DBTymlE(he!zD-;t$Er;Be;w6MdSAd^dQkb0*Qu ziX*f1zIMVsU}W~ga|+%3E<{wwFHSGLqh+dstLi$(jgsxzZvn|d58nUwI+%qJ$@1BX zKM?2APql000I1e@OPO$jshwphJW>E9AE!+`(TDgr>s_Y;oMDlr{R z<%jz>ilzisy3%nUeM2yu?);$>VA?wB*G)*aLAgri5K}=)e_jPD0lLt~_cIP=FUIu1 z?<)~k*I-@dLVf|;&Jid^Y{`HSl>s|)e0<};WL+N)2F%|~-RyeCrFFTb|6Bw>ci^>Yy2~8S2(_7_zL}$qPr<^2EpiZ^x0V$iM1hr7J2h)nFV|(c=$I{ z`}t{Hcf>rVR*WiIN|^|dhyzT9iY_ZX-H}{{_ zd2powY@q-=D-q=LONA@?Yx}~fNrnQB;#^;{2-lR8VY2a(L%yPAKMcyY6uC-r^kFhR z+EF=%`o0+0W)XIHB7X5brs+!~Zu5&j%#JH#V6%}FAa!)uuCNrdTf0+)z|(}VyIK>Q zWYrS2!F>&AWHh1$J>h;6%mH%{UJpM&1V~YeWPQH@NqknSB9Msbz8oU%;bB+uaN8Da z2Qk`zl$x1YNF%BFL>JG9cv9SZN7cl+%Fd>hCHcIt2#o1Eg(E&<#Lo|NHut!_x@J6C zl}(3siAMv)Uf9`5p4`lAV@^7lP!68E?M_t?w)msbvq|%ejB@o5u59`(!0Z= zP3=;YQk5F7{siu^OSmnSB|M-vd^LvDcehsM*@OI2-Rp-7kH9JiF7^;acA) zmFyw_i(8fO7y$5r2%f^Rno4_}kw(LptMo9l@&>$u3NReCx3LCVT06sr*gWd{ZNUxi zhue^IF{xZngmY@ zDBd%ans26Q{Kd3xbeo}{(_1vpmRC)(V6tewQqSW3dmCE z<~?N(JOhc1)f@gZ-?anv9xOfLyUFl(qK-c=iAm0mRZp@Z$o4XTsgMEKmm&|85up`> zE?A84c?jPV^dAZb{H^~NoBVR+w6@GFry0EVe#glqUtuMpnf7Q81uOUn5KtioqUqe5 zoUvTlyJqmJDIJ{D0Z~`uD;nC=Be7F@OU1V(k*{;gMio-@gp`a4XY+SyHg?Lk5LE XH``J7sAFdz{#p9P>*oc}^nL#yyn(zG diff --git a/education/index.md b/education/index.md index 4aa0c932f2..b1cce0eedf 100644 --- a/education/index.md +++ b/education/index.md @@ -205,7 +205,7 @@ ms.prod: w10
    -

    Excel Data Streamer

    +

    Data Streamer

    Bring new STEM experiences into the classroom with real-time data in Excel using Data Streamer. Data Streamer can send data to Excel from a sensor or application.

    From f0542f705671b82a0306bf26ab2e31fdd856f012 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 08:24:50 -0700 Subject: [PATCH 12/28] Adds date meta tag --- devices/surface-hub/surface-hub-2s-account.md | 1 + devices/surface-hub/surface-hub-2s-change-history.md | 1 + devices/surface-hub/surface-hub-2s-connect.md | 1 + devices/surface-hub/surface-hub-2s-custom-install.md | 1 + devices/surface-hub/surface-hub-2s-deploy-apps-intune.md | 1 + devices/surface-hub/surface-hub-2s-deploy-checklist.md | 1 + devices/surface-hub/surface-hub-2s-deploy.md | 1 + devices/surface-hub/surface-hub-2s-install-mount.md | 1 + devices/surface-hub/surface-hub-2s-manage-intune.md | 1 + devices/surface-hub/surface-hub-2s-manage-passwords.md | 1 + devices/surface-hub/surface-hub-2s-onprem-powershell.md | 1 + devices/surface-hub/surface-hub-2s-phone-authenticate.md | 1 + devices/surface-hub/surface-hub-2s-port-keypad-overview.md | 1 + devices/surface-hub/surface-hub-2s-prepare-environment.md | 1 + devices/surface-hub/surface-hub-2s-quick-start.md | 1 + devices/surface-hub/surface-hub-2s-recover-reset.md | 1 + devices/surface-hub/surface-hub-2s-secure-with-uefi-semm.md | 1 + devices/surface-hub/surface-hub-2s-site-planning.md | 1 + devices/surface-hub/surface-hub-2s-site-readiness-guide.md | 1 + devices/surface-hub/surface-hub-2s-techspecs.md | 1 + devices/surface-hub/surface-hub-2s-unpack.md | 1 + devices/surface-hub/surface-hub-2s-whats-new.md | 1 + 22 files changed, 22 insertions(+) diff --git a/devices/surface-hub/surface-hub-2s-account.md b/devices/surface-hub/surface-hub-2s-account.md index b27050385f..cbb2db2049 100644 --- a/devices/surface-hub/surface-hub-2s-account.md +++ b/devices/surface-hub/surface-hub-2s-account.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-change-history.md b/devices/surface-hub/surface-hub-2s-change-history.md index a2327b4a83..b5e7f65852 100644 --- a/devices/surface-hub/surface-hub-2s-change-history.md +++ b/devices/surface-hub/surface-hub-2s-change-history.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-connect.md b/devices/surface-hub/surface-hub-2s-connect.md index f83a4e0b1c..2694f641bb 100644 --- a/devices/surface-hub/surface-hub-2s-connect.md +++ b/devices/surface-hub/surface-hub-2s-connect.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-custom-install.md b/devices/surface-hub/surface-hub-2s-custom-install.md index 50ffc4fa18..7fb2a2f2f4 100644 --- a/devices/surface-hub/surface-hub-2s-custom-install.md +++ b/devices/surface-hub/surface-hub-2s-custom-install.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-deploy-apps-intune.md b/devices/surface-hub/surface-hub-2s-deploy-apps-intune.md index c7cbab0851..502caebb70 100644 --- a/devices/surface-hub/surface-hub-2s-deploy-apps-intune.md +++ b/devices/surface-hub/surface-hub-2s-deploy-apps-intune.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-deploy-checklist.md b/devices/surface-hub/surface-hub-2s-deploy-checklist.md index 128d337602..59ab08cd88 100644 --- a/devices/surface-hub/surface-hub-2s-deploy-checklist.md +++ b/devices/surface-hub/surface-hub-2s-deploy-checklist.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-deploy.md b/devices/surface-hub/surface-hub-2s-deploy.md index 59d66af7f3..ab024f3baf 100644 --- a/devices/surface-hub/surface-hub-2s-deploy.md +++ b/devices/surface-hub/surface-hub-2s-deploy.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-install-mount.md b/devices/surface-hub/surface-hub-2s-install-mount.md index 5640e07bc4..983a313c0d 100644 --- a/devices/surface-hub/surface-hub-2s-install-mount.md +++ b/devices/surface-hub/surface-hub-2s-install-mount.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-manage-intune.md b/devices/surface-hub/surface-hub-2s-manage-intune.md index d8868e147a..3255c15c5d 100644 --- a/devices/surface-hub/surface-hub-2s-manage-intune.md +++ b/devices/surface-hub/surface-hub-2s-manage-intune.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-manage-passwords.md b/devices/surface-hub/surface-hub-2s-manage-passwords.md index e251dab019..98600260c3 100644 --- a/devices/surface-hub/surface-hub-2s-manage-passwords.md +++ b/devices/surface-hub/surface-hub-2s-manage-passwords.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- # Manage device account password rotation diff --git a/devices/surface-hub/surface-hub-2s-onprem-powershell.md b/devices/surface-hub/surface-hub-2s-onprem-powershell.md index a08eaf3b1d..605fe4bdeb 100644 --- a/devices/surface-hub/surface-hub-2s-onprem-powershell.md +++ b/devices/surface-hub/surface-hub-2s-onprem-powershell.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-phone-authenticate.md b/devices/surface-hub/surface-hub-2s-phone-authenticate.md index fddd72900c..99e69475e4 100644 --- a/devices/surface-hub/surface-hub-2s-phone-authenticate.md +++ b/devices/surface-hub/surface-hub-2s-phone-authenticate.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-port-keypad-overview.md b/devices/surface-hub/surface-hub-2s-port-keypad-overview.md index 403bb7cc78..8a3c27b36c 100644 --- a/devices/surface-hub/surface-hub-2s-port-keypad-overview.md +++ b/devices/surface-hub/surface-hub-2s-port-keypad-overview.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-prepare-environment.md b/devices/surface-hub/surface-hub-2s-prepare-environment.md index aeb812899d..8031040807 100644 --- a/devices/surface-hub/surface-hub-2s-prepare-environment.md +++ b/devices/surface-hub/surface-hub-2s-prepare-environment.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-quick-start.md b/devices/surface-hub/surface-hub-2s-quick-start.md index 87103e79f6..f6bea38ed9 100644 --- a/devices/surface-hub/surface-hub-2s-quick-start.md +++ b/devices/surface-hub/surface-hub-2s-quick-start.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-recover-reset.md b/devices/surface-hub/surface-hub-2s-recover-reset.md index 9974dcdb91..239382cd24 100644 --- a/devices/surface-hub/surface-hub-2s-recover-reset.md +++ b/devices/surface-hub/surface-hub-2s-recover-reset.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-secure-with-uefi-semm.md b/devices/surface-hub/surface-hub-2s-secure-with-uefi-semm.md index c5b60ade8b..e706dd7bc8 100644 --- a/devices/surface-hub/surface-hub-2s-secure-with-uefi-semm.md +++ b/devices/surface-hub/surface-hub-2s-secure-with-uefi-semm.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-site-planning.md b/devices/surface-hub/surface-hub-2s-site-planning.md index 6837b360bc..93163c1bd8 100644 --- a/devices/surface-hub/surface-hub-2s-site-planning.md +++ b/devices/surface-hub/surface-hub-2s-site-planning.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-site-readiness-guide.md b/devices/surface-hub/surface-hub-2s-site-readiness-guide.md index 710bc356ac..ad0a3f3735 100644 --- a/devices/surface-hub/surface-hub-2s-site-readiness-guide.md +++ b/devices/surface-hub/surface-hub-2s-site-readiness-guide.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-techspecs.md b/devices/surface-hub/surface-hub-2s-techspecs.md index fe9ecec1c7..107c6e7f85 100644 --- a/devices/surface-hub/surface-hub-2s-techspecs.md +++ b/devices/surface-hub/surface-hub-2s-techspecs.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-unpack.md b/devices/surface-hub/surface-hub-2s-unpack.md index d5883a8367..cbf39bdba8 100644 --- a/devices/surface-hub/surface-hub-2s-unpack.md +++ b/devices/surface-hub/surface-hub-2s-unpack.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- diff --git a/devices/surface-hub/surface-hub-2s-whats-new.md b/devices/surface-hub/surface-hub-2s-whats-new.md index 7efb9ca4b3..3a04f06f59 100644 --- a/devices/surface-hub/surface-hub-2s-whats-new.md +++ b/devices/surface-hub/surface-hub-2s-whats-new.md @@ -8,6 +8,7 @@ author: robmazz ms.author: robmazz audience: Admin ms.topic: article +ms.date: 06/20/2019 ms.localizationpriority: Normal --- From f2f0503d50e12d7b844b3369b30bf9d7cafcc024 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 09:21:20 -0700 Subject: [PATCH 13/28] Tagged Hub1 for date and incorped feedback Updated custom-install adding clarifying sentence at end of article. --- ...apply-activesync-policies-for-surface-hub-device-accounts.md | 2 +- ...differences-between-surface-hub-and-windows-10-enterprise.md | 2 +- .../exchange-properties-for-surface-hub-device-accounts.md | 2 +- devices/surface-hub/local-management-surface-hub-settings.md | 2 +- devices/surface-hub/manage-windows-updates-for-surface-hub.md | 2 +- devices/surface-hub/miracast-over-infrastructure.md | 2 +- devices/surface-hub/miracast-troubleshooting.md | 2 +- devices/surface-hub/save-bitlocker-key-surface-hub.md | 2 +- devices/surface-hub/setup-worksheet-surface-hub.md | 2 +- devices/surface-hub/surface-hub-2s-custom-install.md | 2 +- devices/surface-hub/surface-hub-wifi-direct.md | 2 +- 11 files changed, 11 insertions(+), 11 deletions(-) diff --git a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md index b78abbff57..7ea2bc584c 100644 --- a/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md +++ b/devices/surface-hub/apply-activesync-policies-for-surface-hub-device-accounts.md @@ -10,7 +10,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md index 3950b05bd1..ca44043031 100644 --- a/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md +++ b/devices/surface-hub/differences-between-surface-hub-and-windows-10-enterprise.md @@ -7,7 +7,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 11/01/2017 +ms.date: 06/20/2019 ms.reviewer: manager: dansimp ms.localizationpriority: medium diff --git a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md index ea9a144cd0..b6fca3a49e 100644 --- a/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md +++ b/devices/surface-hub/exchange-properties-for-surface-hub-device-accounts.md @@ -10,7 +10,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/local-management-surface-hub-settings.md b/devices/surface-hub/local-management-surface-hub-settings.md index 145254f089..4d09394933 100644 --- a/devices/surface-hub/local-management-surface-hub-settings.md +++ b/devices/surface-hub/local-management-surface-hub-settings.md @@ -7,7 +7,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.reviewer: manager: dansimp ms.localizationpriority: medium diff --git a/devices/surface-hub/manage-windows-updates-for-surface-hub.md b/devices/surface-hub/manage-windows-updates-for-surface-hub.md index 9592956238..01c378c14a 100644 --- a/devices/surface-hub/manage-windows-updates-for-surface-hub.md +++ b/devices/surface-hub/manage-windows-updates-for-surface-hub.md @@ -10,7 +10,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 11/03/2017 +ms.date: 06/20/2019 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/miracast-over-infrastructure.md b/devices/surface-hub/miracast-over-infrastructure.md index e6875a375d..1b09f33999 100644 --- a/devices/surface-hub/miracast-over-infrastructure.md +++ b/devices/surface-hub/miracast-over-infrastructure.md @@ -6,7 +6,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 08/03/2017 +ms.date: 06/20/2019 ms.reviewer: manager: dansimp ms.localizationpriority: medium diff --git a/devices/surface-hub/miracast-troubleshooting.md b/devices/surface-hub/miracast-troubleshooting.md index ea5e25e1b7..9517857676 100644 --- a/devices/surface-hub/miracast-troubleshooting.md +++ b/devices/surface-hub/miracast-troubleshooting.md @@ -6,7 +6,7 @@ ms.sitesec: library author: dansimp ms.author: dansimp ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.reviewer: manager: dansimp ms.localizationpriority: medium diff --git a/devices/surface-hub/save-bitlocker-key-surface-hub.md b/devices/surface-hub/save-bitlocker-key-surface-hub.md index 69b0a020b2..aeff0b3763 100644 --- a/devices/surface-hub/save-bitlocker-key-surface-hub.md +++ b/devices/surface-hub/save-bitlocker-key-surface-hub.md @@ -10,7 +10,7 @@ ms.sitesec: library author: levinec ms.author: ellevin ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/setup-worksheet-surface-hub.md b/devices/surface-hub/setup-worksheet-surface-hub.md index 54624e80a0..46479063ed 100644 --- a/devices/surface-hub/setup-worksheet-surface-hub.md +++ b/devices/surface-hub/setup-worksheet-surface-hub.md @@ -10,7 +10,7 @@ ms.sitesec: library author: levinec ms.author: ellevin ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.localizationpriority: medium --- diff --git a/devices/surface-hub/surface-hub-2s-custom-install.md b/devices/surface-hub/surface-hub-2s-custom-install.md index 7fb2a2f2f4..c2fdafa753 100644 --- a/devices/surface-hub/surface-hub-2s-custom-install.md +++ b/devices/surface-hub/surface-hub-2s-custom-install.md @@ -79,7 +79,7 @@ Important considerations for mounting systems ## Mounting methods compatible with Surface Hub 2S -Rail mounts typically have multiple holes and a set of slots, enabling compatibility across a wide range of displays. A rail attached to the wall and two mounts attached to the display enable you to securely install Surface Hub 2S to a wall. Most rail mounts widely available for retail are compatible with Surface Hub 2S. +Rail mounts typically have multiple holes and a set of slots, enabling compatibility across a wide range of displays. A rail attached to the wall and two mounts attached to the display enable you to securely install Surface Hub 2S to a wall. When evaluating rail mounts for compatibility, ensure they meet versatility requirements listed earlier. ![*Figure 6. Rail mounts*](images/h2gen-railmount.png)
    ***Figure 6. Surface Hub 2S rail mounts*** diff --git a/devices/surface-hub/surface-hub-wifi-direct.md b/devices/surface-hub/surface-hub-wifi-direct.md index cfe236376f..5d8fad351d 100644 --- a/devices/surface-hub/surface-hub-wifi-direct.md +++ b/devices/surface-hub/surface-hub-wifi-direct.md @@ -7,7 +7,7 @@ ms.sitesec: library author: levinec ms.author: ellevin ms.topic: article -ms.date: 07/27/2017 +ms.date: 06/20/2019 ms.reviewer: manager: dansimp ms.localizationpriority: medium From 548b44202db89e18ed8305146ae7f42cb43bc7bc Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 10:31:34 -0700 Subject: [PATCH 14/28] Incorped updates per feedback --- devices/surface-hub/images/sh2-reset.png | Bin 72908 -> 54494 bytes devices/surface-hub/surface-hub-2s-connect.md | 4 ++-- .../surface-hub-2s-manage-intune.md | 4 ++-- .../surface-hub-2s-prepare-environment.md | 2 +- .../surface-hub/surface-hub-2s-quick-start.md | 2 ++ .../surface-hub-2s-recover-reset.md | 12 ++---------- .../surface-hub-2s-site-planning.md | 2 +- .../surface-hub/surface-hub-2s-techspecs.md | 2 +- 8 files changed, 11 insertions(+), 17 deletions(-) diff --git a/devices/surface-hub/images/sh2-reset.png b/devices/surface-hub/images/sh2-reset.png index 203a9d9559a7d3a2a8eaf05b311bb078bfc070eb..06b306ec5da0045a5767322f6ea3631a82b493fc 100644 GIT binary patch literal 54494 zcmbTdXEdB|^fs#Z7KC6h`sgis8@(jDFiMoDiB9wq3`Q?eLi8G?M--uK?uweM?3YH27F;!)$Fpr8<{swn87prGas z$iHmyxtF1!08vyGWc9o=_gk7-8J zOu^(lZFg=$!onXqLvg8v9nubeA4wCw-~+>GJs~B23r!wPTiJeR+Xe9)bn*6A|5iEz zY=ca)11<~~0xlPPcZ$B~85n$%g<^%7G4R3`qYot^Ex?6VT^j}P(|c2^w+H8gx8YCf5`HrGQ0Q_p4EKK z1pI#gw-_A$=FOWQiAzW;dt!L?p7U${8MS-aOmG*^2z!B2crxf5s7oW_q{o9Xuct2ha%_rvuTl@5BLd_e4n7 zV^~2`Mi&-nxoFEXu1~l2wqza~m117xdA01lHTvyY!KcKKLw~=m+|d-A(E50PWPf*c zERJ*$I_mwyWgGFS3dn2TCjoP^2WjNLd|PK7#DQA$*Kp;|%g1xG$LDbK-SN_|0@i9k z5iTw!1~e8r-|ajtiZ*Q-eX0%M>6f-U>ww$2rOAPGLG+#bbG_`J=zG|tW1lxF_b zvvYGo&Wp|9s9svHOq;>4&&wIhCAhxxTlN5Q4aSl2=zNu_MUVEm-3@GE>1u*>eADjt zvX^e_DsMmCpUZYwdVsaQy!AB1fs|BKOhmF}zc6tamOPC~Ap{`*09X4*E8S?RlhQNYcel2)Ry$$|Y1*&3o30V1H+~Vs2!j87P6{F~E zO)nF>``7hrh!~ZNXY(ta|G$oZ*D-=aI99Ta2?Xx13Y6oC9(mt3y-fIf@N0=~(=P${ z6>d7$G^!y3CC&t&<7}PQuw}edF>%1QJOdnUYC&kqgshwcnL4J)L~+jR(@~ z9{F!cpi}WD4g&`J*mBBsHN;p*2xPGuwt%D&cwUpE%JdcZJPp8x=Ct1(oilVKSbs1K z9f{{ZkWdSNMJFaEEDo_b!%wQ}fzRRLUO1Rykf}f7tn&`=snOAAa2ziSFQIdu@JG|S3G^oynUHr*2om-(dBp^p}@5Xn% zA>Nn2mnx9a$B%&x<^p*$&H{;5Fez#CCL!7lD>!^Xb!k(gSyB6|h`JSA;R(P=5(VhKQKP z(hR32_Jrr|sv8!|$n;(<(ZDhe12YKD#H00QS&JgWO`e&`DmdftmD!CB&M#Iw)DXUq zm2Uq5%GQ5jRnzB48#!EM`LLFkXa?-+-fSz&d>_mZfhE|75TH!rR!SlS%^jb0hkIDt zC!wHX4eZ=q^~wZ8NG;-IBHDw@Xct(Covl1S zy!I&?CLqI5mQY4E!~n`Dm~Nnrqy(&mR;X|#hye}jl#E4v1yvE}0?og-&GOI(vIk*8 zQ(oE*W&TUQrsFC$3{-7D) zkjP11&b!|iKh+{kwmgw%Tr9-y{1|)=#PE<@wDRu<&}Tp@F6NX?Hw0zxA#MX9h-P*D zPRg~6+qnL<+2hR=I)C*fj{Q@~yTHm2HG_#@!JUi@@Gu!RX(W=y-# z$pC(YT*cUQ-oOSNnfo102~;saTtK+7TwDv*F9LjBS7OrD7N)7Z|0>=8T~oa>|0~CY z8gfW4t!#^k;v!EotYB%Gc^&!Aae>gJg#VulyvKe>V;Lq+=Lb_7^Hr(N(-79%R=w4o zIrP)~dOt zqTh@ZpJQt(WMOQuXrs5{F*E`Ea0qc=)A;7qJ~@A!?-3!zD{@T&RWX^n@k{-5;KGW7iD@!_Z=|LPx1rrhk|g?(y-XT~7>^g|XYbcTh#^ zOjKr;LA>;h9U(xJukP85=wVeCk#0c1eXu7xGSSd?JSCcFg6;u{&_6aV@-U)_vz@=l z%=Nsy5S!kgFX0*US#^8>mjk(17omt<-)EL!l;YRvr1b|6$jStWz&$Z+@%^bGbAJZL z;cdOjf4KP77B*aKGdMe&_QfpFaLVjc01yW!)Sb8aUnltEou*I1_@78Jk3pfSP&Yci zeg1%l)10a8(E^XtK@sN#-jbpsMT55HUt`^Dn##|m8lSIFIytKgi7Urbwi zoKG0okL1c?&!2xpx{+Q(E&zw?MY5>7+?1)GW65?1J`au+ROsVg#jo%z)ef)LQ`$Fr zdKmrhy21%94ma;khl!me>qnLPKJC0R!&^UVISSxS_UmK$f-&~4wKy~AYevR-7yScY zvpWyPpv>c`4ECP&&R9|KI?j&#VkV zUot4f!2s#@H}Q{G#Dh69W@cBNl${dROmnx3m#yggACM@cH7E&LqA}y5@x#>lIy1%G zJ5AJ>Nk^XmBuhw*a`olK#Rqr-gZTNlE>xiHpnfhSMUD@pQXpa{QJD_cNdPAlBvH=D z6=%^E-ctMwqShQI^KiB7)b)Agu>*lrSmj3&Z>p++oD@bSCzj zHcVA$0>AH0`hQ{RgN=Aw&UCI~Pk~iP%=frSfwX2^)_(zUOGrtNP-|g zBokQe=E5~eP$_B>07ub&`SK+OT4>PXah%uoYBVp=B+;lF33)Klr>ib{wCYTcNyFgG zCny9iPM|v!=Hf+PI;A}jz1^?v$|Q4Ao_)gaej(FHNZ^%qskemk3YCROHPd}aj9MnJ zIoo?RlJ7CZIz+<${^s1`5OZVDpU_=wU}ibIOGg}u6wp^Buh)}0j8? zG$7(6Pv8|D=p@g#7F~O3J4m5H5&2y;;z!M=owjIXRW4QKz$9EU*3eU&k3jR4oQItp zv~H_mUoO!PZTZ#KS0!KF7ba=oDWE0FX+SgvXhySp z=|4#}Y+k(%1#FR+2Ro3kqCQXFK$`8hd|}n^Fvhq5thdoAUBB7A;eTq_z!V8YIgZ)b ztLClA4UHXVRls{E@n_m9p@!kpB?F|4^{uwB`T9D)4_$M@DD}>Ltu2LTOoew4IRvi?r|%r=F)2Oat>-0a%Qt%2Vh===bKjI8dn~@e@t&SF|L2VltGBu z*gK7t9ZNjZTm_i_wV&Vrpyl9e7f>zLu<1~)(gOHZaEm@Ot&-UCV>;2xYbtiFq2~A)ZL)K=`vHm=~eEPd+z-`B*fc3F|*hExI1a6R^&M_>+J zL&AHYm7-T)J|G#VMN&sg_fRDzMsH6D2@yIPPQ)v2KbHqxO{wRHyocOn z&YDA8t(M%H4j1(vuzM{hnm)rRLrc6I9P>#yI*-)-t-brjA zUqRb4z$N=_PPJuk_yrg~4r@*zm~B2y&$tokWw+;d7bw*DY5eM3Fd=*1p?o3;mjJVF?GH8(CBe2?$w zYDe!uA4EsscmJq)#-(=l#N(o9%5bfPJa+YHkvK^9I5#5u)5G;Y@xAiePI;THB_x=$ z2#pX>crV8lP02es{ORE|H?vqXhc20zn3MTh=FkXQ|4!~M9M5+)5s zwZI*dhCjFdxSpttmCo>iobevInm3fBDQ$@Cy`()L`wiG-7#pg$@39ZU>|C7lldlMU zl;i1Wl{Vnfo#KZLYa#i{tujcwBrBUgLX~n#{EG=2y0~ctjzK8f%x$svBh#b5PdH}dU;j`2|_JK%$XHFEh3?A9%1sJ$9lG0 zVvf&ddN2V{O@+)p^Mv8leOOB5jQEl=V4$TvKtV>EqV2Epcz;Ws-Dtjf=}6CI>t%}t z*zNY<7xr~RH_q3Z1X#VSi86ga9Z%DCeuchRA=a@RoWMmxe5Y^(R+nBsayjnTfk_#< z)TmEFa<3{y(3}~%DE^OgqPMC~kNjW-Mo*WFLQHNx-UAH}`SbG+h=K(H4b^G7J^bAz zAMF-+z44_>98r);0QG_j=hzXTmN1Zq*3PJ2;D1O=uglc|XYDC&vCi|>{c zoFPG*))Um#@*P*cZy@x!QXehQ0%|K2`)dY};N>u69k2E7jq7R>9+6-n1~*H9LlfZvadV+(Si64Q_BdF~6p13ZC zJ(CB{R&jtC(s6)x(cIl_N6 zZbJ9Yk*3#VLqZ(=QU=x=l+QLOvKc_Nh`7CPq@_9{g{m#^Xq|743B=I+r)HPzwR}?o zuR`9K2}NO#N0DjVnrR{ON1*k;E~!rUc5wIuOkqcv%cfH7Qb9~Key;;1jul5!u+p zim@IYjUXm+VKA!ThdfCur% zXc<8MS)IW0*)oOvisgY81%{~W>L0$ZTUn!3jk7?mWIo3lAFLZRLk6+kWxri04m%B% zR?nS=j8=AEmtA_GEW2y@pz4SSNM(@$WmaL1!FLufJ)QF)luQE$L7^kMk*phnrf}@W za~~|3KwIFp{*9Z$PPT;u6LnhRTu#!2tz3QHZ9Mq%16)~}6rs2ye~}DDt3Ro3Zs2Vg znn$-$AHfEBRN_tz&pVj7S3d96CDwm^ok?7CD)7txdY;Id5uaH$2PiTXeTzxe&{K!% zR`A2el~y$V1o(Pr#n+8Kty~|r@H;s&C2Idn&`OgQl1Tz|8~sM%FHb+hHcqTMHoP(F zyh++EUMCI|xXBF0zr<>DuaG&8)C{#S$syKi%EwT^A@7?Zg=krTDi(P>3Lo!|z zNsdIpYdSr@5$$5hKQYPIaoEYQx%|)B;Q~ee<-|8Bo^C`K7N;5{v>V#eZZnxctC*r- zMX*GJCq(8>Gobk|akA`N$ml#hgbG5GY)q#o7mx|_P)=`vFbJk#VKiS2xSpk-M-xT> zC3elFaShT9TkCT629M#v1Sp(%d)h^Q^H>0QfAtx*{1<-;7sWK(F7UjVWXl2TFJ~zVAJ9kR6-}Y z$L4Yr6bV6}J5##h@!0h5z_@}U?dU`Dee$t;7)1#5KKbG3ChsdB2$hfy1s?q`D#RD; z?4uX&nP>_eb|nw${)Xgl%5Dm#!utA-L7KZEFI|_ikbEUi{SK=%Z6MR$qNgsWX^^(Z zE5_t{U>iV{NZXHrra%|BC4rC)b_bm2rd?+pfuL*N41#!3f!!XVT${6&dhz9%(KRn$ z#k6jE&nie%&?my4N#&F#S(e&A^%N8u=s?mpVKoW8rXXXL^crrhP*l`IRjYNc+T0ST zy@~`o*)=HXu`%$B_?)^rw``c3muA zOh_a8W?=-k)I)6nOX7>-$ZIEnR=ZJ0QK&H?egy8(y`sxKE;-jT&jt(zIxa3_iTXB_ zj%R6TuJ4{7#RQr14p@h?{GGxNqIC{LavUPj<%gB}`o=Bp z00D$-4879OQ86CgXssGt=M3=T5}yIXVd?=>yPg}&^>rh@!>5j2{l10z9~-)HjWTb( zj`PL?xnzbI7dC6VxeFvDUcj-uh-Q5-a`k&%&NEX`72DEKL*} zv(NR;=^Wz2ibP4aR(bPoBlP~xy>8qCii&lBL@$sL0vI)LGkB9Jy$N7l!WFC669U*z zp;GzCGS<-+*`)KowwXQeH+v8$&s&}Sw83eHi6b^Aj}6W9+<2bn;rOS*R!m0w>j_A1(#ItGB^lW{mW20H2S?&?}gz?+n_mUv;j$q zKWfBEHVY({Fr}X--L-TfOY#ZobIVZKMD2NJjxj(uWQ40eqb{z`b}R**)OD6q@0a_njtZUQ}eOX)9o11!Dd)_UCLU?7tgAuZ0XHUT(}6?bRd~U zZ|K!`E1_Ji#7OrYGOGg3tC(mQWiJE$I_%x5xa(WUW#v zwb%%H*q9YG9KJMRT4xH)47BE^JXjOd$GDd(q`SnxqcsFd-(=VidCim6O~`du6EW1c z-5)sTJ?@ynY0`03mZ|gi8So?Ux(P=|T2D$|Bl12~`#1Ii<*Zg(yLEn!xKF-!l>sl; zVY)Gf(w1ST13&H-4w|6j1h0Y6eeBRL@$OY0&39(e491LIAGL|@(Pn0a!q#!#Z<#7m z9Cq#fXp=sp>K)^;r^(??=dgD90iKo2Fkw2B*zFu!r~Y(aW=42ILf2NHP!ZPxL$(&7 zFaYK|M0!T%D1B&`b82Ncb}(kRWU}Nxe`l&VABay00|8B#D?y>9SS@In3pK95VUl1b zM3?S$a;Wt?@MyjX)!Td=22|++93L0$A;}oYb-=4Y!O7o{Me#U!)mk1{lQ&p<9C0|@ z`#)L$(2GEM?J!R;l$&8-i;A+WMv3s%eg83b z)oO+N2;SieBH!Ke!l6V{EX{kl!+Vo-!cMHSCTJxqEowZ4;p*zREl~*@6d9oe^z*}E ztIF?nQa5zhUQ8}jdA~TZXm7{I{4i6ZT>=uJ$Q`>R!Hm)^>aIGY6__>RxPf`PNFRKo zH4!;P-z{Fq>;h%W65hWGfWxK!gjiXv`2J5 z2W$UbYEXSIfzc}w3O^>`YItNHE|;}hHAS+fol_|{Af<=ff!5hPu`qD;X3WNhJhX zYWV~<-J>IKoUw?R)Y27;NeB&VeS)a^+}DgR-a9$abhMmi9T9Bh-f8R8BPnSYG-`F3 zLH>R2h&SAu?*)TEegOau#SX=$4h!qdGu>Tf*hKyLk_Tk9_yc+8n+pb_(b*-l;l;zg z48z;KLJy2gd2l|Tz=eZ8=Vg(Q5OcW|fV40`ACzk0J^Xh=w#ntOf3){OKIGgRe`N{@ z6xb5bFy{`Pj8Jx1nD%x;I{*~FEXyM#(t^!de%em~}8m$N}qGBF$(8d^BJ&bG$draY4N9KGq z2jsfDDv9XwExhaJZIdJ+og@^ z_?|Gl*^m%DK$QUF_O4f~-B=bM^{Rv2lI%qV!c-WZRdQYuPDR!x-iU3uPQh;1c)k;4oR* z==#L&8^Fn?;AHF1V81Zin0mgds(qTcDdHTmUCZ1Ct_cDRi^c)1ck=`D`}5lrEr0m^ zH@o>kCQ6pgS}zRD0z81^bgap=*114$Zy>n}YR&Se{-a_Y8?3mEyfp^JyfrM@#N!0x zV#ogC0XV55+6#3igKIePhLyW;{WPg{JG#RmOGDui4?aK&@<-0d2PXI+ePI;?YP6m7L(jk4HeLWX5^y_Pr9 zxsp`0KnkUY)S+-oZU<^)tEpQtl(g7s(RFLZbk%o^DDIn?_qR46<4_m`_yUU@tA@;l zdz;N_nc9W^U))bcvE*n;_y;kZMpL-5nMIz(43egXpE6*?{akOHCr-ddC&G#GOMZ<@ z0I15Y#&HDe5cTuh7UHhxN;_I=DF)0NCwBz(hF~PjP@IloWo+d=iiP_HKdimDd9g7p zRu}Du>-MX=b-owELjerFgBY3^l*K=CcZpm=2a{xXNm4LJN0gJ}pQ~iVe%yZL_TWmm z{pzsmq*0`I4{9tIK#;L*U1)n-oXe+ele(V>>-YSrkT_F9-rakgYMPVC8Wo8hg#DbQ zQ@;DSq1-_NlU$fshDnr;ZZ0JSM#Rz!N_=@W-i_Yx1@BcMC6)8hp*s=yyy;J#b6{6G zh9Mmlv&K#T0uik(7%Kmps#+jq!=j#>)1?>5x@?f9?yOLjcri0Z4|=Iv6O*lN2Zw%^ zKehRwecKZVrNyH_-wNfSaY8q>J3;QtZy23cIQP{0FT-h*4@+yrtGd zU3ya@)T{r-@s#0A%=#}IL^uFk?9J|&Lb6#d+UVGUt0l$=tp*VPZ;bkf5KHc?Xh)}>##EnK#<&526-ocOJEe4r zzMjVoG6cn&FwT&~N;R522I8nuI*tfbOmlZ__`3oFW2Mga z9G0EbI6$Qzz9D0G&u-%#A+izSV;{fpYUA;*8QghgZJrHoN{81P@SQe#Xid6^_-gQE zW2RM}!`Q&8=F1P>{MYuce2jO@Dg}{kHl29KS3@2fFDg?oKRL8rMAf^fbG-;TacI{K zq@M|RcPe8-GdtunFL6eDse9eB=^fxg>YIUL9}MTEle{QA#zv~%nyHqV&xBDAfl9tH zfTiylfitr)=_C7CMSVr*P|z*97kbpfMcfYO za-{&{d`2=y0`Vzl!&REW%wGqbx!+R*g!+dkT=C(vhLfnq5eQck*nQ%=@Fwm*v-Qf; zbjXkaH#*cINtf_Gk9g#>wOXb%JgMbom3IXz5vcva#e|04=i$IkSKxF&aNkiMeUd zW{1{;!YKbYi_s)MJS+eP=Lqq@-2M<_J#FwWw&xKs5h7^n4aLc}?$IU&!!w)HG*=(W zkR@1}`Q2^ibY+77a6~FLZJ4~c!5~0{TUdl#0RYjB2P8u|sSS)$k%p%q^j>E@?ie6)>0W(O$hgWr=k#aoBqF^Y z@@gfcC?rk9#3jL1O5;8FWsVn3TDzdlo}~32J`l88MEu_NIvae(=2)#7IIC)mxQ!(7 zn2grO9yPMTG~A`#+-qQS&=t3;C6_nxn>+am;=Y-H|Gk+NCMh(%Aq}aewHM2FXIMG8 zNeElIcFmA}>c6SeDYs!wi3#IDMTRjXy5YKMT>La4MR@03b-mkfPV zp0q&_69`*!$5;9x>o?+v2my$*EP@&yDsG4F_AY>d^Wa-7#FwI4$(wI3<*(OShBedj z3vwn30*hG?1Sc#oR|?egBrUY~=wvbFk6kJkc*evl*TJBz^0mqs|CIGP@rHY>LojQO zY9v%qPDYS#dA7PHr*+*(P6ZSI4-?L_NG7=%orA|hKnY}WMRercM+x}7NOFZMS73gU< z!PP&>F@nJ4LeV-q20@<-r4dk^5;CzJ5yYB=0H+I`hl4_;tHa95Mb;jw^d#V&LYs>P3-kT+ z%JVeH>XO&Z`mGst<7ff)zi z2O=4@DyLxzp=mG^g(dUDgZpvB`h-!mtEP#Ia13+P91k#)AzbV6MGLeo^4t+G}K?r=A6YBx?={4avVZQlqPVa99j)EnZUL!RvTZ zKNwdKQn=)6anGS`jd+%mSn+Y9D>`BPiEdT$eAOqPg=BoxRY9Q3`=d{v67aj7Qki>4 z3_#vkR0MQD;zjL!u8$kEicX2{Am`m6jBVW;vUgCE1_~3~L$V0KFQ!!DKf(U<8xcT)J}o{=i_#RIfN$yqanKvrVV^Yq3N2S*KJEYuTE4zq&8T zwl?d!(%W16Xv|(?%Ix}Y@xiN#u7bXbr3FD+`H~F{@@ZC^c|XfX>fywDD2jiaCC>oy zq~^>7JGt}MvHKVxGP(!1kd6s#!(&>Cn87752!x`0b{GB{BNapqB1n1 zP9Zf})wg(nliD+qAqczxZF9_`R^9xm`dDF5v^9wgJ>|Z1dn^{k8IlBU*207FZXb}= z&F5=^h&11AY^BNi-PZX*`56*WXvhf^4zy7TwuegA#jkCn4~1<5m2aqD;kfmNEH{C1 z&V&wG=55bdd{7zC;GqxUFM!;Yzt5$%<}yDQ-Bcftm1`n&pQUr9hLYEW*&(e-bZv(o zARms3#dn5jZN4H)mmo4p!Xq13AlZ-Mbe_U1THHnz>Ou_81oS@67bFK~DuL@oXF}}7 zQct+a!i&~dys^w7wha>1>-`m1Cxj0GXHBFcvKM?UP_vmQKPrm`B1sm+i(9%P+9=Xt zrr7%DlJB79wkf0hJ{Loq9HLkMGlbnNnOiMLyM9BhOG-%$L`ELRBBh9>G?pA&V@^)E zv)n1~DystdP~U=qM~E5c4p98AdgUAW4jNiQ%o3lX)R?TLoQiek9r>#n)1%)xRpqr<5(agXdt^+1{>CYpoQS>0cXW3I!7GDjcerF-YlTQ#-` zQQi`i{v#6OLs(_wgn+3Iaq4%{)bCP{Cg1nTaa-74%R8{Y(-KatfgNdSWcDA=Y2tkO z;y9DVZ8VgBz_sz(M=Di@h>B{%vU}P04{caR`~ZRHd}aNg#XvTlIkgPWlyAP(OVub2 z(w(1+4?koLS5_6g)#`66aJV76R;O4mFr95FP8PA@kJs`#p2+`Nl+?lmTESjEX~FN%sz^65H3ja@q+WXlWu6a13h zev+c#?BG{`OLL3GoIXUa7-l1ZSot3@r*iNArS6nYk`6z}a?9;vOGBzhTiaDj;w@;b z4KFs)3G1t=^Xgmw79!P|#!nYlX$jWHjFSl)ZzZ%)u1TaFqPeq>6C1sYNL_Qh#hh+g z9q9v@iJ?Daxl$CV^W}AUf)bew^o!iD&VncF-SRzN^tQ}lP#o6yz*?n;o{8BVK(=~OoZT`7_>vO^05(hd&{`CIki4P!9 z5N-X_Zf&#UdMHycYb3jBmpl*ulQ`TA`J!wPB}>zFWHXsh!JJoT35>B3Dan8#ZM=yz z-B&N;=s)~QR!R`1k4icuv5wF|*ZQ~6ly5Z$Bo1Ycacd$^^C{IbE6n4XRaG|S1Q$yT zj?%`c5LWxSFF6C_B&0hhxJapv%FkhGA&!HwzVHtT$p?p#Z@M>ak~J^hse~urSg91h zo@+^I@tHcBP^2^4(NKW+ z<)q~d!cCTJ>YJuGT2(&4a+U~mo#0#`SwvSosx6xa0x2o6uKIYD?IkTQ2NBTM@WBx+ zgm%lPq6?d>2_EfJAdVoW5cP3v)D-1~M#U#39;Kwh?;P{r`tKIN(*8F1PMg-#H)-5o ztG%xXuED^DodKhomtYdyQ@I4}UR^pK$+hy*3MWzI*}BI?;-GMLZ@+`rk!{aYeq%x)`q)pA|KF+R+K6kRw==Ah zf^;BxC*9LQk5HkJ_P?6+$w42?vSwD0pe2G?I|pC=TP z1}dJ0*1Ty@JaTwJ3n_mKS5j_%ox<#`EGzKT_O<8CzOel9*D3@SxnpwMAHM1T%JcmD z8pNtYdHYFci4I8Au`=@0sD|jh-HCBaH|^%Uh{3qX3dO^;z~{eC-r3QA!}zVfhhu{y zL`LH<1sNJ~zfc*A{xvAb9z&F*4rmcuutV3-S?MG#{*ye2Dr=U$bcXgz{USN8e18UB z5aO*HQs(a(#FU`*vPxBas`R7tu&JU-+hIG#hv?qbsNQ!`N_ZR!Q50HLA^(jCthFnR zoQ5rbjs|^Kd0B5TxUdz2yK%g9g_?9+vN{^UNFhXN;t_cIbo}Qqz2O%h6Th!`6dgqN ztae}Ls3=t1eca1`W95SO|?T&dGP1=PY;cKkl< zK5LmlPeX*&Fz*HCk5~L`b_X{e45WD^vEgTgtt$UTsb9$bYFvh(ZQSRSHyq5LIYPs} z`!y&;bXSJ@uJuG;B;r2TUP`&w4?gc0YGP=jzgY5av3B|J+DTOc;4HXLN&1!FJyl0a z3UO|u2Xf%7sS@OnGu*(_(bV7FWyWvpmv`VHOt13lkpBT`MXVngp-mEV zLbnO>6O)UjCLBfng$+|98gJc{ut4P($>aFXtP2O<>Uh~avOoGWysQ*|ru#;cnzZ6D z(Z>ewS)-e;JK^9jj(vaC)&m;7-T9Lxd>uyWH;#%Xkq`xoUiROjdG9ex1(`g+z_1pB z2P<7(m6XVm@2mWZ_pqj<%``RJ|To1)4K&!Sqxjg)ycFho{j zT(Qs-z9IC%J1dS(Mk|)^Ibs9vYg?V7=D-qUpvNc)L^Jq>+_sgAY0o~8vpCv&(7Aeb zyH%Ka6tg!*huL7H;&ifvjd_N1&ZZN=Z>{0efaT||DCZE7*AbmlVWKJO^8?3ZpQdak@(#YZ~a!PFL(^muqA! z7U~v@u%niKEdJFPk9Z5d{>;e-!F)f#W-0#h#QaU(a{U?kbBW&=jKm)GMTI7YEm%x+ zCei68+J|u;wS(OPzkh6P#4ccY2Q{1fJ2%^P3DA_OFNzKTXI!^R73H0$e3fd{j?}Ba zG9LF7(o1No=BR{zBh-KHR&GC)Tx|3^NpK5mR75%Oq04|hG{qYp3F&LcFEYmvMNFC&lm0mO4`!TlDFMu`%g2%w|8e0 z+}UGabLA9f{52ZyoN!7Cw>T}I#oCvTefG$@8D1KinsWA6x|C^?rI)g=(U3;=Q*eKt zfhM!`xe=6JwC>bOU|OnfLBk2{7YG__*gFM_`eO2?T!A2xZu|d z>8m%at@1v|_rIIQ3V3K{|JrTWS|$Q<0yW#&{`lZ}oM-1sTU0a0RdXWzF08JQ{9vd= zoK*YslEhe)2Xb_p7u0i zAb8;$9Y9;2{d&|bI)zJTNVTWVB>>jydE5WBwos8;i~XG9C^!n79JcCFVAd2>sF%oF z!jZ*Ggaa&soDFV>BVoH==+ssmXJag|z#o|F$Xr+U9+lj{)>-4#m%8mR+esDUrimoZ z?S(eY72-+y`59{@&W(L>bV*yZ=??9`Fk+p7;h9e4EKnHMecm#MP7{-7tXuA|vn zqv$15tABm5`scPp_Kol5Xu+G5nB5c)T8o@hkHH0MDW@P-Hb!43$8Q2L1E*tG3_@Rp zzni)n)Rz|h{C2f4jn#6L?Ao;c&qB@XayJ}iuwA+}Ro2Q{ia(T=o8DzVkvO#b@I`pH z4>KdG;Qae%Kh6wY53b@qGU_)}@pgA3)Du(s+amE?2IV5(UJYfI$g>fQ^xKPnyd^99 z>ErHY-dnncwOv!7RL1)3Zvei?P9CKQ2EN@z3`5huv_v)L{3hE&YN_LKqu8vO!ZHoI zAC^7iWk1D=j)o0OG55rOkxn&Kqkr6pwDcIY=o+7&tq@8N5%#+HaGy%2PPLHB&b0f| z2U78HbtW$L+oixQs^nX}+_Asx%#i7dg2dkRsJPD!NyYoaN&0Nlf(;t+qNs-C7|Oof zB4v5(H#;X}z2Bv&rZ~&ySFEeuvF}ZrZJ9P<^80VC^UK{>}hYwi5{*39P;M*QD8$jx`Rzfcz@E)nc=ZCFBD~c ziW%&2^gmhv@%w3Q@%x08+41 z@IAWsbKa5EyYqdm7ZhBEy~j+dt^S6wS*Hb)u>1!BURA4j>97gk zTZ0@?eWAWI8^W@`2D~|?wTt}uq6k|eW_{*hEAg^RfRvideJ|6;juoclfvq=LF?%(- zY}@nl;T*F`6RyZunAPoJPmkD1h=iV%dTC5HG!=$Vu)TEE%VJD#ws~zg&Nh^uUoE66 zv{`hSBWbD(kT!V}X}4_~6WM`Y_Ogn{@T2=i6a{{vfgzQyc+$jjI38iS=Jx`&0#)^i zoAyXcAxD*1BAPcp9s{~x4+5mX&nwsiPLf@3uKLzqay^?U>W!T&QjXDro_u|ouU`;8 zp_VR}=m6bFADb@zaG%3zv-6or>3beyaV-&j@vAtRBJaH1&DaHM>1K@_Nw26lz}s&S zFQqMd0TWw#@z+VP$z7&z>LZbVv0l-Lzez&uO7+H#_6fr5jC6mtx?aD|5-8Q4ov%RV z=d#D6&s1OM^(qq8-%yLx3BM-G@>$1eIV!CFemMByCI~U2tlK+D2{oy?C4nGO+|BbJ z5_}Ayz+|r6cYK|PDPYzN17}uB6X)ajW_k5<)t{G}=jUcpKdw(jcE7r_?z~lwANllf z!yzH`RW7AWT!ek;@Lbo)L* z`RSzG)UeJ_nO;myIhH0D^^I%A+sXVJZ)8oE)YFu%*XdFk-)Tr!zu8-wve$K2`>qk5 zcvkkx_?hV7ccIbAi=db6bUXZ?k>gM z0>KHc#ob+sL$KlwH}Ch{@6Y{lf8{)R&LneY&g|K1uf5mI9SpgRPYi~jPd7MtfntQ( z)&C&P@0*_T%aZXs#~WzR=7M#b{S{Co&)=h0sz9n)a}8G;Bx4XiZ;>r1bt-J?@9Wbq zzUp&|o$2}bS>Njb4Z5}hom8q9FozrY?7oc72CzZ3%mMY%pDN~FT5XHqrfNQ0bmR2P zt7YRpaC)D!DZ=}iD`)WZlfta)iskB$esSU28YM_2JxCnHqSFfU^ERo+jXCJ^!nb)& zD0A5bCCqYH$*YX&<~uxZdbF8JLMtBjwp>Q#Os}ALc91Y>f12qT)zSzR60#M??8h~L zb(j<$*(y1DIkQ1yw1I{U)qN)+4v&vw!1L)S8~nLn^WX@lZ+{_GX`^9C8#tfA4+>GS zooVoWtjqH7ZF}Bm`*8U7G^1RXOt*9ms98Mzx!mgnR8oBqM=VXTjcN3BPMYbhFT17dY=ydqw-uKL5nt#BH|OtIGzf5 z0dH}^J9(D1>jO%}LjIh6@AXZaWH}Ndvj0Heha_3oM3t}fpRb@%2{%)8&eATt*HbPg z70{D7WaPGz&u8_%;U?vE4rOFCg@`Y@7Vs1>=3b1Y72v24lZgiq7Jed9E0fEIyUgR1 zUG?}YEyXigo?IMW%@gpIRI`@y5Vu_Q7tdQyRawu@QFD9P2B@dD+NZYYyx$dqM0jVM zj9P&$bP#SJK3{RSh+MxCak&R7FB}$5 zFZ!Q&e$PC~Y>{7F%ZN_pl%=vsAmXt8$=c{1j3H{}| z`aNL@-%bsnA>OY@QUVz&i59XdU-RhVMkiK>hMP$q$F*uU6xKBfmYHX^$%7`O8DuF} z6K0p9>(T&(EavU>Nm@SUdQ7~o2g!6=Wp+Nr2HLBo1St(x-;~soG#q){ie}TQ@vRQ+>@;lrQQYXow4cc8ueS(x^jJ5#nbWN`tP+XL#StHyj3>&oJ+mFp)J(W|B7h7Sg%*L&N2h|q&c4QuqwaObEe z4gPkzYmKiiv968{?V~a>QJs8BI%OQQn!zSfrI&IF>a3QnLK6%nDGMzvYF7_9WUO;l zXqe-1D=iWzO&+Uj2k%h|SC?xH8!VNuq&Ht4D16_yng5bUhEb;F%vh#m$H1bG0OGvG zmOeoz-qx8}?qCIE*>v6_u|Z2o58Ca~bLK?xY^E)#I~2@L;lj|59=jLL@St)e4F=v4 z#=sdjH*^1mqt_Z**}!JO{FlZv5Oigs(C@2H9!Ba)$&1@O<)~M^hs}bwhLjNI#rN`RWhoEYfKNxXfG8KI>~2~H7(pU_egovW5y7) z8F4fBMM<2%%fAiJ^V#oL_yw~}I#)yY%1@OF79|KfQn@Z*2tqF7t+soWIT~^Y-KfVS z(#M;hhB63u!1U?9@Cs?0jki~cT}5d$Z})ImmxLZltr%l!YpW!p?*O%WfTS@WC~b~q zZ6<@2(MuJqyJ`zSc?KK?-=a`ZRco#3E7};I%K;CGF>DR9AP1NnW@21C3W6 ztLp0NxII3bV}%MCX-B~>caui(fdIVueS{wnCRJ~LcwZ_W7h7{jK1T1WB3VzLpuvfy z29OAXm&O0ep}6Z?`bgt+mvhOqsix6m3i+a4x_c67fA{ppPOnPN@WrtIV2O*?x+@+Z ze1)68plP>1leYV%?GP~(+tsr=Fw5HS<0QpQDqo5_Ms$nU%TH&{lM|)q=&pL+4%fLj zHz0i~1AN40+P;Dh!7%aeI@mHx!7Re}9SyD2^;abj+FUI3By~-lx*EVN*A~MmzG@j%x;m??l>xT-zT%4OJ`^`7bzD-BvPfGS(>q##YZ3FLFvR(r+PVVFbw(hLLy&mOFcxHLWs zIY5K?Xu;cc6!$w4!~PglBmf+Wa$MLV!Xg5L zn7HFY8B!zhs9M5YPGp(lLJ!Hh|8`X3%;o>l};iIKsoN9!W3;)ZP| z$)tf8QN$TyK0=I-gvp?tl@6O zT*2!kV_&Q797ZV|wb@VQbEgO=jUd^cLO8gR@V_@86j7H6onawPiw0(eA}a$njNUl{AyW1-=~?J*LZ0Str~v5 z_5t|i$1~@<_B%_{5UA{aXsU$EUTeK4_6?@Zugz-gU$_Luu)4yTsm#e4wX3Drp@T4w z!@3_DEz;2?vx$>e#w;T&&RPczG3CJ5g)*uE;jH{i(v9~_hk}>qyI;(4IP9#HtQLb= zqlk4YQxk|Z^b;l?uSh-Zt;*oolk67UrY89YiwmWv2)EH@4vZ)pB#yGat`j2?Y*n^v zYr>RoZ!gp()&YD*OZ(}xK9#REUq@gbLT`d8rn6dFPK#DLnKl+_V6dD!dTiC!SR|qA z$r%pp^Pjh#TtbZ34AhnxVooe5A^Y$BI_a=i&fI+F@6R?S2-RM# z03&)yyqvS4H0x<^o^J1F9kmO!M!isDngd$`7|R%NK3Ly3{u+{@^7J&1K=c=Hj!?`x zeQDbB-(8d^#-a^&IFM#$HFNf{o>Zr{T;pOMTvE|4UMu}cRfDr4h`9N3a-Q=cE1N^Nh6(2^V76A6KSRci#RK;gbDGM z)FEZzHY1&k-~wlz#VLI~KGTX;agI&@uxm2`g0<%g=sy@5)bV4SQ(U04#`&uCkS7MCC#$Y*cALUX8Q-bLB z&TuK^=qbt-wFyNiMe-nnAr=7Rkj@aJ;HeQ{` zPv6dbaEgiL(mc-EP4f>iqlO{rJUkgl{)^tq-x_Bq1)qSAhnlAVCO)c9Xs2kAL`90} z@i^tt+w3Jl+LRW~{v)iYHh0|#&(XXjp9KonmdyX48PwEtmD(ym)ypGk=4vGTx#48# z+5jvTjYpHec7x@J2+6%;#pBN7g*vp^{9FUixX{2qFvZE9XeRQlky@bcpq%%@Zfb?sQN0Xt-F8+Ur{OVb6kWVlrdM2I!}XHFX|Fs zrcVRK+_Q#Apg@|e?ME7`kV&Auw^6EQZD*~>-O{hx_n)avjpMz|>8xC^r96nrW+sy+ zz47glhRNmNA$EHpEXk52iz8T~@LR^&#RPPGUDf?MIxGNd%KTD=Vimc+AhgKL5s1h+ zgOeXM#frt*YdL)o?cFa&a(Y4GawXp-i;+rdLoBU_L&+lYGTvSqrMS(84)b8An z3USR!M6h*-&L}@`MmpVVh=2-(V!l4JO{$40&loc{26wMO{G`ben2yZ44`*&3uyiO@ z9-td0(XrKKZEB^IFHP(Y_5G}xds0!3ZwF_!KT~Z^zBF}nldk;dQ;^vA!41+Rfnefw zKR#jq##F^xPyRX6E|Du;$FgWH;grtHmPqr27N;{fW#)aLr|=_es(>UZQC+q(b+)l< zHjUHur+s>Zrl^l4NR2%)#mm=t7Z zXHQ;IP3>;Ul^9E%)*kerA7r=K;#@d@TV4b`X4%RA0~xVdPR0S(war)zV2`ojLc7v# zVFD6li8PIfaH0d@rGk-oXSDjWL#3j#;G!QzM}!X{jB&JPooUk(>{Hx+J-k=%sSxA& z7i-u5W6J=hzJZJx-}wEB1eudXu3D`Nb*e#=o)tIs!?SM~Ly@WIn>eWb~i zc8&*v{-9z+B?G}zZS8aP(Y77}R3=Nk#7z(fskq;KC; zu4|Z;KZ1ya7_i;539#zY+lxyJ5KT27DGcFJ1$r-9;B#K@hMV^dUoR~ZENl)aGB|&e ztkj>e0+9*nNB)=MfO8)bs4cg?s4H&)kl(=hFLH~faAtxZTKK(s-HyU%L9RAYm?)1P z7dJu*cN{-aL##=*jyYu6)jZj+nDdahC^2cgZsD8EO!AcGD+xNANiYNOpZs9pL<)0WKTP%@$S%K#sy{1^BS!)F# zQ>6XbdQwl5=iog5D1wGq)?Jzi0=%!fzzgEL5m~9}Ocq*bk3XCqi_l|c!G$G3N?=GVw^o7SUerKQ&cH0Sl@ay*D3RzlyusfB zwfr<@kjk#3?PyCT#nB6 z7R~fB=B1ef1Tpr*`N7{v0!GYyI+rB=x_d9bK}`LId&EW*4F#^bgF!+c_dbq=qAEqw zG)Mj+Pid(RpJ$7H_;$s5F@tgOCkvs5jDx|XOC@6-$JM1-Qlu2OhkE|z zU2AfM<$RSIxQp}PXplaf2RG_{O;~Tfv2zpfBeoIouZ(zGkIdmR0x4yTChb(>7}j3} zo4w5A)qgo6-=QAi^EN7-wgHBUw!~I_kleyK=SAP?LX79kcM? z!5PNAqng!7j1kIM1UjDCQum%=BWbBvE&uybW%o9YDbOzgt2E^p!zt+7cATsvq2DF~ zROxcOaG7hlO;L1_A=rC-OE|1}&T6~UI#a}}#6V}YNNLo{=PK{O_;AnR#XPLy>-RdOd0OzQe#B+>kY*v* zds0r*s_#)&6BG9ZUpyW2vobpvFz1_OBGIUOirk!&ZPg06DogW;XH@Z~ACr#LM4%kn zUu|@z1>9F&)fYR%_xC4%_ra@-^?9|t-!H#Cl%3-EfIeLw2ljN4t4*#vo@fe*R&}Vz zY01{Fyl?)P37$~pnWMeBWztPlly=$wjkJmoBw^8M1mP5M!_RU0EET*ePrN+a(ukPq z3ll~+1iJ1!&AD;`zF@>s7Nx=tv%UCs z{CZ7Wp@chXaxGJX8-G@=KL$lt@#Q)W4-x0oNg)%J4me~2j}%CwfB8M*2uSC)|CZG5 zvu+Yas8{GGcBCCi>1Yf=%9SObIkT$c1@9%I>h<+RBH+wX-UUSqgzt?dd8 z!Yu~>#hYeXR^dm3rCga>0$QrH*;;hzJ*E31B-k(q+8oj30 zP~QGp+Ka3^ryEWm^I?=fv9NV)g7tj;gGj$&u6xQ2Cr+^b0SoqfzR{ zet)i%3n?Vid|H@ai3n8Yj1g_Mc`<8jF%8p$akt?ysD%6{qU#`JTbv2EreSjJNX^`c z`ZW3d!}yxsLg8g=zVyMsfs*IH(?gg2Mx@NIZE|eomH+|6iG|#HosL48%5p1!ms{nS zuuJ1umarm%d?;noMYeD1U|A_&7j4z^^K)<7WnC-J7H$?-Fjy-%_+$Nc@SA|2uP3zK zub+uXHGL*zJTtG^3~1QC!SJ*{CiM&X!<-gU1M!>!Guh-pZ3qKdg!M?QP9~>wm1e~$ zFqf}#GN24EOe%a@deYMU{Zlqu35*jz^uR3!3RGb%V~QcpN4P^Qdh59;2p+~!61w|e zR~`>Eq@3Qj)l>jP{Vbb;c{C65_mn0}?mz0gJ?TB&C#P^*1MN!uE+=&Ky*EE!ZGVJ7 z!VfP&N{A4X1hkDm>WfY>zY27AWsjHsPX@q*EFbm1+!?D);QdbrZBqYyRnoU-=l6ieWp)P3~VK4cTEo!W;+Mkp>qUeiBq>}Dq;R*V|^-P_;f-{Wv;Ks7t$F;>Gii(Iu?nTx5VnX8K| zvzm60B`A2*(|_*EVzRlFc?|t9keWe#H zg1TF7T(d>?F8K`w)^A>J2|C)+0RWH7=0O%J7Lw*fa}j{?dLK8j7Y_3t-1`Dbc(OJ% zrX;~&z01g!&FE}j)LCp#X5_BIw^tnDZS5zz>;`u7E$tD9$ul11(_&l#D2i(Elu1&H zY2bTWWUC`TWCDTOlFg|#0Px=L2FbBrwgWU*Jrxvv(*Gn13qQSStXgVG|A_*jBM zRSN9|&5NbTS8OY!Cr-C!3N@ZjlH}|=ax;aW7_tO7#}9t|%E64RCg*A*!uvx@gwEci zzAHnAztB+{&V)Ur#gj(#oh+FdtLd8DQ30XsHfr`(s6jOHtmt>qxcykf@%&egObc4w-W23& zZOB=#g*1bPBGA@;WnySsKFqtR&k3{_#5LUN_&qGB7kgR(&wg==a$G{bxp%ssAeG^u z9Ei5N7e10?jm!Mo5So*YzqcEKYaNV+d7D08G_VV=>v?ZehJdx= zhi646uwn=xL*Ra}@-d=W&X;!lAP5^g?WAIei}66g)Hj3uy;^x9tR4+MI+Fks|{hXs`oiMvk&y9Me$T5u*2A1b4@&>*so}Jau(qhNu>0L%E<>aT-^#cB5pbI-Qu2L`l zn=z*i{GQJ};JlY`uk3a7KfEi!QpB96r6+YbZe!(U3ynL``qLS_8aJM;zu(0Oo$q_b zvEbRyAm?t<*y}#=z8v~JJgm6>rNGtjniui;HwZaLlV(@%xB#(l{Q&Tx4G+dl;@UE! zF~sV9XKPQ16$+;+2}G6m4oQ!MJAc}z8B1@h>`KK8y(?w<$W?~Na5Sd;o!^6@!8Q8; zhNU`xPc5QQ_x6mWh2ag90eiHrk|f|(?h%^4(1=o867`m2uK@|$pCkm1Ov%C8tK@>$ zT|_Z~>&7h3j$*v?(egt@7t_=pLQ+%T!MZaa6!?Y$D3x15JO#KgP!6gfbJgQIQrrqO z%&NYf`(0)<7CxM)l(LNEqs3{MU4#DsWl+MIxcz>_ekztg)};#u-oLGLg?_2QJ+I|wl@Gov4`{;;nBhUdqzn+>)pRJ;(~`qI{6CfNTLCN$Wv zR*M&?1)8P$zb$(lL+k*I8YD~u&i(&Az!#58v4s0C7Xd`uJ)c{F|Cu()4tO@yc-GpII@{21>;#ru}^ zMi&YZytNuVZTdw;*QxaWmR>ZV_sUl_Kn>*;;Pu*)b`^xl`yJdhcefKK%x|+9Dd+HE z72%>lo5 zH_{%mj@>-?Ogh4OXvuAaK$lqu_q1gdm9i}Oq2J2K<}-SyH-ByfnY^}mLiPq!(-Mt< zC@s?IUq{LIgg_W;5@GdUYN6HSX~U%4Z0*u-4)N9(ZL}Task$_*;I&VzH++73ugb#J z@ir_wlceyIcPYaO4$)ks36GS1_%@AnTPMjb#8fQoH{J}N>1ds9-JfZnBHY5_jUTUu zVI?}SX-QLO-f`k6rDAR|B%V<*t`ozH6-c?`A0&WXo#~>(>7l3e#P7r5i4Q5>2gCf=`<#3B!)dFfZSm zHDRw>8!_-^Z7GKeW>4k>uU8KE!mkC6y1(z(J=MH>W;8TW`F+}ZT~G-Sr*WAll6L2jLgu-QxCV~ z=Uiwldjz=nzT{gjKJp@ZLkRP%5r5>jpLu<6#=v)w>6G7pjLc9FWp&EX7NX+Dxnln0 zh=n_U!m#ziJ~M#`#T@ep^-tzEUr@2nUd60WMcL^H-SsgSLN1n#v@+;0(6DBJ_y+Bg zc`Q9Xf(RJV^Cmx~CK?mlC+0q5FKK0pV6!Q$Wh#i)fFpBU&5e2Xo`}&Se>{Rlyr{SB z1`Qka;r5!C3pbEv*KJSoa?vIA*DGT@pYkRe7D=)|fAZaW4p9@|-WMm|Rcst|1#vw# zd9~2>UOk>&Wp6f7U7PF(o<07!qNd9xP5+s5{Xmz}IL4ai1n==EPV(^Ko}SaZ?WWHm zHfN>DqbJZ~7wUjkcbBZBo%o343jXnVJsYn=dCD)_2{)fiLA>kU_8G12DF?CnJQ3}o z?V|)?mW&@x_Nj=@<5&oBA+-Ih%m8MMx!6f5IZTe2C@|$NpgiJd#1iX$I@E;e@i1VM!bOCyDiiO6O3NO0-A781+QsU z$gc-;3x>qEx*7+i9^^&LRS2AF9tGr`c;ov3SKBDFSnk;>@DAl4X?L~D-*RM0Vxnm| z;vO<#{Sckcyt5wp^||9)p+jSa)I;87xO;;y#odz)e#lBpJCm4SZwszXwORQnbRW?5 z!{+79h?&BO3rD&g>muarHl?6R@Kch*-eR1QE07>*%njI@em^$8tv`;YY}l*E zeXTs>6HOOM?ekCCL*fCO1}|AYnp{oaE>}CBYjaQZ=~?OVv;#&8wZ$&qKRSuxn!-1h zam(leB5Qoa3?N2I@ZKDIeXm31(jQ=J6~l>%{z3MlGpyF7Bb^Tair@=P>kA-FK@Gc&pS#3zv0Lp%0n&lGQ(@9TbqIL=={odjc4b z9Yw>d*GDaP>(!nKv$l-M2k@;Wo?>p+%EP$krcZ7;as^ z@$K!g-aiTilSfW58H>ppl$LS$D;n9cYr95+GQ8WUSTJRgh(jsAm_@Pk2eX6*7Eu`` z!sBb13o;+BfwPFe!iU#=@b=#A#B@77O1vmYg1giQ%k}Fa?dX8Sr$;rx$xO<>BtRx2 z_|%Mtg0s1*G-w4|uLZ=3mIX|0Ps6crooxov2E!@;{l zV1~v=h`bEtH`#J7M>{n-!t==l42AcG?QDOrit^M?icd(58>!@NI{Tx?KK~iasU>@7 zIx-)6FD2(Odbfhfo~N=SAd)@Q2mGD>fa5~#zt99>HYUSCt0@}hDU-dapxIMdXdMP8 zgd1&x15V6jE2w(GN`)rA-6mr_OKwp7YQCi{vBAKkW+uHMq|7i({R4Ig=GdJ;<{)O~ zX02se!SpnCkrZ-}e{Bp<3B*;QZ{}WoE!h$9)n+qU$;$U>%{X|8Qnj8n07Kz5Z~|o? z-^b3_!~{b=+QwjCne^-@P_l5!T)_U0)Ca|PXN>}ONxi+cG>2e8@e@yL=;y>|jheoz zv(2K|FbYE{x}RxXwIN$v%=cTb?MY<^eGb`Xw^!&Wed{2<7_Xyt7)4<$JomF{aup{> z^}q=kL)~`={a6p$?zV3r7p$vpn^>0rNwv5COBe|NppHvdyNoHao*&mrF*c7+TCar# zl2qBAsP$j}?gOAw((C;;V3W5!GcKLa_t*)*?@}*-HEOur?!NAz$kKpJSb7Tg_ zj+ejE&$CqNsSqNwA=(zCc-z&5ZdC_==LCL}w4us%u7RhP7Ixg<1{DLN1ZNCFRkZ;! z*H{1I+E(lO{4-h`s{#$P|w-n%rbn*F0YiW|7i%}@dOf?yU>_ADD_IBt% z3N-d;>V|$UbAw*3GsB?E+f@~#`i%WnJo(p6=*AWYs)W@74)!Bs2O40tW#JWn2Td}si17e*8WezCJpZPrv(3bujNk*rw<$+yO zH+skjzI~D_D!$N04CpFfw<+I^>bzZ%*3g1DW+Iv^MuGcgKC!!z;it*i?BbZQLHVAJ zn+c?or8#9GBBOp;)FAID`D)hr`@Uytz=e5}=IP367um~@CO?^p-4T)E*@sV&6YE&! z)`jv-+sH96$=LCgxqj0J&+RW6q~kSy7J@I2T!NM=A^e`cslpOg&%Kqa-*g2=&LRk1 z(WvjXRO}NT_BX}jqJe?BGE)e17%Y%yyB~>lZ6oAvO3>jsPyW^p3j}`-6Z~*TCfby_ z=p7}IUxpDACq;?=rZfMc`EG?OePM!dZ(BPU1`J(qwg`<`oBETy_KvGe<6OMD9?$ob zO5!m+#vv{#S&OMzPjH#HeqtTRltPQ<^8`CugqcuJ`q@fHvzvM)t_$BGGQP zaC^{`pukr_-B^V)Hw?5vaAp~t+1v(We~&Ga+zI!=y>okGl!EuBKL0(HgY})wB%IM44>O~?P>E$*T zJrFPGVo%fE#f<=^L&d&5S^H<9Vv@?y@y4b}YM7#i=N}O-Bh@*sq2?1NC1>y9#k9fd zK_Rv*{qH$keaX*XMTL0B@9roY9PIX@S)l5*Ym1piRl?Fd;U6jdExaq&{-?2T_if z`~G$8_N%e9b)`XG4fSWed;OpR&AXHs`{XCAnDDhdi(J*6cDrLCXY05{Td8OnNsD->xy0| z`|inmE6K_P);;_o~M#;+=U{xyt(7aBmPNTQ+F-Rx-Iw!b-&N6j}5u@A%|k zhUt5&^H*^>=w6=Kk|wVoA>C`w?@))$k+#Hqcdo_cH3IZk9S!(fdS=vvT&N`{ik)uI zGb5FDZZ{Nvv9MsluIbJk>jrLf_WH}?Z zma}Nq-peI!VF04BW@-0K8CRD$8y9s34KnL=%21b7C05ESFuRY(;)?S*SjH)O+Bo=k zuV-y99CFz%toGu3ic}o}HgRVbckn5DG4`CUHT?Pz$kbwA?FUF-q1rJ~!WYE%U)h^i zh2sMRAQm$M5SM_dNDF zyWRQcPs6P-C1^%_;zn{VF3k9%_kfaTI=0(@9#l-{Tvs4|F02Gi+~Ep<_?t5&mLcgr zY_2pT_OhGH&ncQ^>i>d)QR^)hp&N6^#eG~ZQcpmAClZeZ7pli0MfQrIE|K16aNfnQxia=*k1@g;vS@CZcU?#_N{Pc&@ z=!AYz-s+re7~=4QK=mtbMIA8|0n72Q3& z$5!Ts1RURcJYUaQ2A`6oCa}i6<*RdiIl*wk%RJ50Gb&Ooq`}|5EM#8yH1@w&2i>0s z9aiuW8hPi+wgdOpR`sX!uSd!NkE_}3%6Zy*&uy!%E|$p-&n@#|NrzKJK8H}ybET+H zKvEK?R|5u_CQ{IH*((Fd`_R+bcC zz^x!Ig%Nys$+`aGN?mD^k}ya6-LbRx!C~=leQ1rT1nLLZIspA43DNk!qFcV^?o~m7 z0v@mvY@oKE;J^~)Y~k70<eRsK1?GC6K+%4$C36cG%_y#< z8q4ZRbm`KNr}fp1JL%PC9yl_I>v)FIQ)Kyg#4k5A)H+j-R$mN1t~QKu@@J-09J^>ISSaKx&=`m|48@sV#CPbW z;k0hNnVxXc+yMVXt2PYw(eE0J@n(q=nBMHnj~BGIH+}X((eC? zzA*Rhjwg~ZLU#1TK3-XF@EZU4ay+rERn(;k&5>j`XDI$pFTyW+_T+a@>-k_beDUhef@xXKFr#O=XAE8FJ7Q^CsuzX!GJInCplW zMWixTDwz=yq$yK>({J3iq16or;GQCsYzVjihIusWcHeRbT{ugPRU|h#(n}dq|E%a* z45D<1+`S#u_595|Q}AGQlf^ov&q27#&6`R0VU{`SO-QyFL zo(}8TeGnRPgWJEmw-O^`1Pt&ZAyYh=uf5H3v#^OrqW2p}j0cgC1x)~rMWOibyt?3V zN9Mco{b2k9NQ*JK94CHkWVv>^T*IDv)7U{%-sP`xv$71~^u6lL%uBjIiMIW8ta_Pz z=yZ2cy7#|-GsIUCF>9jve_Uy-%{2XFSAcoR!J%t(gKmc=QWKZ4-rwUAM=B^lkCN>n z)Hy7(yZ!4$#^LbKgi`R*pAr2M)oGTG$#Qdb6LC(B^vZ^Fig>F?I8zc}+~kW2R;c);Gx}E@#yEfLT{MEaMcAh`r0$%h z$0(Pw6ZPO(Si?OddnsdTk(X zQoMa`LQ$evV4M{K6d>a%8ejoh<)Da=TlI4RvBYa zF#o2lZveHbt{%9nV$+fnx8MyQy`=<2lB@ zLlpPQ3UvSI>CvC93`zwHZn+eTXQZ;Q3mC?uX|Xr9G}Kr7kW1OfBqCy{kF(PRGzn{h z@wEF|UxniGRk^B}Bb=Sz2YcZNHI^kL#gDDG3JjKpk$hTP`Evq=P6^ztZSdz!zC!h1 z)N^E;g;qu;SHJYeEEi+*N(bT@;dlV!e#XV~T%N&OWK+a9|PLi|< zRERJ?AX=y`OguLEl%cV&?AG0OKX3lAbV(VGqU+Oo&k#ASiU(u>SR}He;mU7 z!1jHCKQ>2@baTcm+Iz8}sPnFnv#=Q_h)&$3SIm`qpGueS?qq`>!89X`sIvX?^q(@* zG7_QM9#TG+AIn+x2E?O?ovF1f!7EV8h2u|(FS|4>Zy32KZtQFE_X`q|@qt%NSnpJ; zZ3#bm-KtBAxD^OeNMy(em~JEDau_|J40;Z4Ds&GukXOsVsAHFzMfV ztQVKMwNu!b7o33dIEFbwLq^Acn~cK890(d)pR>ENowt`bpYYnjVGov>IkE#$U(Onw zADBl&B&xyyv~*)cQ^r}MEhEEwnhOGnn#6xNA z-i!B{Km~2<^KlY=qefvyo=1ctI_p?U6_18=Xn1XHi>q6;IsM>_br79l_HIvMh6~CK zOp2dB&fG;v!b>4BNj#H`B#j~&S^oHCxl$SH^1=O)N@8Cm$nw*4x=EO=^C~evd_{H@7&Lm7!E3)wtrCw z==||M?sd%K=T>ph4SX_Td5wT;8|pC1`CAv5cqo;vm<=N+Ff6S7elU{48!`{|S)d;cF2{NShWd~vgyew3=xvSVDK4`gP6DS6~FZiJs? zs^H(GUHYqVH1-nSJRzlox+1Kw`$3eHu&U@DpUshhx)LC|C$=%Rn&?FnQCZ%&dFHQV z_LtSlmCn>sW|cNx8a^wry2?^Cn2ah<(t)0oj-r@G(p*xg>R~hzXiO6{qIuRdsqeoS zjf&b+Q%FO7Z$uv+`3#vy6Mvlqq?RqrOK6b9O+$O{;-uP>+XNj5g>foNru`5Id+6;Z zSSkr+Bt8h0MG`P9nViIq0|>RLCf*FFPBzP_j~EJlYqO4>mcodKZ!dyiE?5giN~Pt~ z>1ady)w6n0k@jj<+etvQO^Cdou4LA0#adC+xf2bDB;xtz2%hpm-9 z(Cj&A%K&JN#L)4lH4wi8SPm#7I@gnLeCgAa$F0#o(#fAnn!RPlD4(t--$FI7=_Pvp zDeoY_oPQGdcOV@W`4a-FF-yK|NCCe^h<%!1NPY_`s;L8-RB`o@3JTJ2eHBg?3wyuK zk4RL>!?o?rvk&9t9{kqZBtz!P!Xj6n-0=wCchl`*qw44}KGzfLpJDNw7So{= zNv;7~C85lhS_`TLQQnG;1R=k{(zN8n+U=|O8gm4Xo%DNo{$SebZqkLW53{@~JujE1 z7t+8gprR_!xNMfHHh4n!rzb_}-+Q5NAM{p=}8_Aq_v& zvKbS^Q?mpeyqQC$|M(tD`3O)Ll*pk-Yk|sX?N~*n++@#@S*Cu&KN%{v8ZR!}$Q9(2 z!~l2lvpWhK{C9P>NU7GFd_uS9{HvsBh&<9sX>Uqhjq%f03Xmu`$!qdEkz1bM=wK3-kL#-1I(3M?G+$d!^zvKXCKvU=t zbA9QJ@Er0u&Kgyo!hQ;xJT@sWk)YoYc?CJyO>{f8nVfvd2%n~0s^IlcwTo#u_b;e; zq;z>scAh3Y&)bu@F>B4}etGB}FRSCN6)~9B@SB}?yu;`UcLz80xK~^iZH@&-M^Uju zzEi$yisPc_OSgPJYNtD6o|HLbULO5pxlJB+#$bOEdpqWWqiMeO8%LQ`IRyD5K>@Pm zw+@&9a=+2csdcwTA_O}*v1Y6mrqDLP%h$zdhP9yj(_>> z*j^wB>T92QrB$J-Hhs>QJr(A&qpkQEH8?OVJ_%k*EH-b%r|7EI%2)&g7P(AVb_nj3isr7wdC!G%H~6v z@~)CyO16FF2Y)NR*v~yW5d!jYwz`fNgFSi?uwFq-XSQnqRok};l^bD8<=dJcy1|sM z3E3%e$R1DD2<*arKdkCCHYa3}Kd3oB(9fw*9kd-$s#>13;F`wI^Qcm5OSEI&NOD^| zI+60NvQ?lriP-a5tG1&~epr}PW5gOYQ=Y4FDrKLaG}@-b;p@p}56i_LE*Xl7Trqa=$zJx>nDv+>D>)PDa6!o|wiZ+N!s^|ANOh!Pw_7ctDt$qc$uTfTE0>Ar#4?bdUNVevn)G&f zTVL?2&R9q5u3V2_<`4_V@*aJ!iIWc0Fc#|O)>Suum`N9|*q5gcsR}_~9mQS1UyY=gL z-aNEdTg>r?)j1V6l+SWmezQ^c0GJ2V!uxYHYuV>@9=Z z{K9D88ZAYNJB0$ptyr<(?(XjH?#12R-Q9wR;slrCPJrO}Rj_TWgnU+?_2vdDr&tz7!F+)Slfu<__S$!4>I!Bl(Yo3j8^%Fi(esLOVtl zyZ%3Dp~74?kA@)_MkJwYqVj(uiv9;n1ZcP2`QPEAeKP^R+BkVWo9<*c3Gru%u zkb8?EShKzwj9nu7k33TL1@*k(+w<}<{zHOX&TeXidyQND#aTL=c@0g!_+4nOz7SyM znY%Y_8^C%Q6ff5O>3R!YFj_{gr>Qc^D_w71A>*a&cS`L={R z31)q3RipL;-_>Eh*j!6=jG~tOC7Xo< zD;V-jKlVax>ZHz?bz=eT6V5LQDg^2V;~G2LP9K9cjMKk-INh`Sld)tsWZ8l5uFry< zHuouP{vA!z2`!^)hHZnnr|zr?GGXn_ros3Nla0n1Uv|v!W$)bQ$4jig`6Kur+g2%E zPR>RlI&PCIIV(s-OU^nUvzk0?Gi!^(Im0)|8~d69 z8-Uq59)M;bo-sCEMo8@x-_;>@KlJoNPQ*p{gQYsfV>=t^qmKQ;pQh_oPKLJm z=t&j#iqnqN`AjWzfLgN8!!XcQ^MfsCTm!gEYx#cc#HT3Ok%V7jAgkj?RRrx$QhU$K ziq^w5?EU^Mxt*``NVa&APS6xp!|fdDxr6R$)Qr=dVbx!$lB-?C!5f{0vEMErjxN>x zq60o>5lWAw7Ck&G+)L{iZu9=;E#@2$t0Z33tCGwGAPB}Ea?O6R`%29aIIi+th91lQ za2b9}p=Nd&3)=m*qiU);;{7&7H{h7f58$UE`bjORTbr^=ff+n5>|e#tpFAI0=1uLM zPo+FROAwF0Q$!WEs}v^s;!G~&cos8(Lny+1nE2}{|4%Hq?E`G2HwO&M`$ZKuOc;V_ z=szh47FE(qv+f%?)>DnLd?E8)E-3IU8@VMCsN` zOg38460E9HHBn&DW92t6|(9SS-t{=7duG?1}CT>P9m6EBsoaaE2+lT-pQ>c z4R%hn2YGTS!YH91pHC_iXJ`_w3iD=D5SSJ-jUAiEW|U)qG4O#p77XK98erueZ`T_N z_%ej6Nb+6-;&6BQ2^p6*K@Ot4Ms|VUYUH#*sZ`}e)AGn7npM8JN_-M6&VuDXq_DDg zr&Tl@RK})zrmK$KxQ>mCe+f(j%W<*Ww_4HftfjA}YGgGW)YO9x@&?8I5&~>Tjwa}n z!-H8hBmwaV(<_PkBx)uq^JxM!#QuL`w_d5(k&4bEXZV)zd2G9 zlsODzotHnk>=deCwd|`us4%&@+0mUwPKAAGJ$2__n~5*P-`93MtwfuhlTR%HVdqdX z-Apfg+vqN46VcN9q)kDX`rm6jYqzTwqfPxgJui!dbnD=aHnX$|W%2pEx8=%2!rbAD zr@L>nv-kokSUKEWL-k<7ZU^WeOxHJ&q(dDViD>SOZx_Qk47cBkJr0hU<#N-YN-a0_ zg?!}6o6wkvt2MP!_stU9)3p^DsVPc4JK&D`cLxGq4=qNo&q`&y!RZ6ceh-CGs}04; zdTq_ArQgPxu;I_aFI`ACgPe}0>3m+MNn16za;x0ZW>RUp+R==>+zhndzPB~L8owXM zjCD1?3%2?^h+)jI++@0;#KAwLYtW4Z=o368bUHW$pAqN4?&q$->BqnZak`mh%@6uu z{|Q__d;PH4S+<@ZXl>0R`Bb>UT~r$cbwDYOH$ogb^ zY`75PO0g%EmHP`9U;J_d0L1fKoP2u78}I$06eOuvi&LzBKuX?tMco!?&{NjrlN zAIyr5#@F$bfYcJigp|qM0=&#-H%r%IxPW=Cq!lBt$km+Uzo{dz0$*U5l_s5oC+VmR!3>h~(9-gENJs5>9PPr= z@3@`at4g{_Y-5X^$u)MmH7dQQbvWSlz!GPIp_Lj^p{;{CT_2_GnUQVHaEqU_1asF~ zrq&Wm7OY$#rq3*;%}R;(K{A`j0J*3SMkPp4IH_nbxW9=bhS$ZK!_Ly8>CbnPT4l`= zRZ{tutz{}@mlczO>SkwQRGxQrXD6-XN{{ORA_=;h9m2-dqI0+s&k%yD8sk~_WXX;1 zfahdx?JP~S>;e!G$u+(`!4zELPBt-mJ)@&R?AQGs%cMT{%tGnWC<8;L79-(te%=9 z+9igOUH1IDa^1cOj-WweUvI>@hMtAo??y^$SzVc0CSR|mfeiG8FDuLH)c?{nXuys; z9U-%Xi}U_+O0aY|CDHZ8HbG<4PyoQ&3B>}-_1n*-rQA63`QRToDbi;DVr?{}>5?BN z@;SHB_*T3i06*uPdEqenHHR2o?c#*$g#9S=ORML;e2wRd5qYg3HCYDq+b6u!aI~-G zKcDeCyf9W9n8sn$wa4pNf^+)7Gk*8m`Dd;~0nkk^xwOJ>o*lCz{fHN><+3Aef{yKD zd`Shmx$+|l?$1g^L2Sm0mtA~yjfv90UO)Fsq_uL?x9y8+;b&e?MFHUL04H<1B!!X_ zO|0k6^pk9aGvm-l3KY9<^=-A^>2c$UvfT<%+L0=*^VKY|L&X}ivL-kgzN^{VtR$HZ z@h5PHq6Pzx9V>~`ls!1&Hx+w%#hv9N2A8$~WZUznc7f^jmiVxSs$|^{2 zZGkL3UX!iWAzp-Fe4C3rXSAHQq}}s)IBZ9@iSbnTm-`PS z-6NJun|!`+qyj73EvNgG=?D^tLjT5cN9WVDD)bj@m`$>w-zG0F!$l50dz-sa_DKu{ zGvb&7f5rN!s-~vW=ZdhIhE^{~)H9S)e!{9^ykq)kH4T)Eva==NsIjn`3Cv zEGpTG!Io@PSP8gW#*7@rvWWj`1x%~0PpV~M*DIi+Q|K$8M>A|?87u|^D0A`pCX{iH z!y8$(cIHaO(zC}|nB#t;-d@dIz^w!7hZSpji5e8x5vwh=smT#NlAwtp+XEx-=8=4u=9DK|Zu+ZPnY2ZbVn=DW-Sc41LbTMW zsW{*#@r_%c2ip|&FJtlRi0dqh@Z{Kn^fah}mapucW3`Q@-j!|>b zmEG$e$NTP)hV$|-Y|9_XqeK@Ay`NjCpLXsHiUH7eH1i4k7 zzZkLB{jB=G^>!EUY1Yt)SG+L#F-SnKy`NMy%r@i`LR(s#3`xb7e(gG>kdt;R2ivn! z(Ki`EQ+Cs5`Cg7?J-H2ke&8KpgZ}L_O;fJmVm~?Lk37!r<^xMnVv{>Xi?FK7rs8G} zUx1%P7eV#G>Q-rQmzO`amdOB}-MPspCo?Kej%`sjRLU-q&aA^-E6WF{Q0)}*$!_V< zK}F>N-|?^W=nnYrkyTU_ltq|lPmSY{eI#iB7!+! zs`=~8P)679Y@G=BtEP{EELfAXn30UUi9*og{Fz*XN4hf&tl<7$d{a(kY5+hBB z))t1+AJ8L<+qH!>>4qZ=E@!}S=pnPA50NT} zQfXF#5{M5HA|C-x-u@U+RrQJaVSH@1zU^o4@QdUIW5wPNTudqXjM(}xKfBx4CF4O` zCPfw-D!#p`)+%G_$mZ*8snE_GBt?aO$&^}onaZf$TW3wwRxgIoGte-h*Uc;ew7fje zu`OxDg4v><8r$$o>dI(7`^t!fC9w}R!hBW|rJ3{*)pBqiU8I>TLxc8An}ZX#O5cuH zX(|UGyHu4eEcoLpusFKLIjq6tYH&a$hlg2g0JzICDT@QMGVAmCdidR>+dp()Ewj$j zV$BGeU;o5C4s(E+q6p>=^Q?*0VC4iDuz6suk%OkAP1C421@l2oR%X*_oCdhkDF zoMz=ECtlQa)3@)HiMWpojWr!75~lxj-tG&BlxrjB!pmR>c#zUgGWGk^#+tcb^dbx- zkl?*K*H0(|x34Mn66ba3h&G!eX$c8ON2ZQv8%1KGs+kw@3Jb}4*=v-4Vn-Y`FC3!Y9b`0!z${jkZ$mwB3CnX}>1Lv(+$GBGkbB38y z%71k!ZVww{OR1C{P>3;_)GLGwKWFLCIhvOIRU8mj3szCzT{TRvsE|*3Z~nW!E_S*& z0@L}5lu!#cM$L2Z>Fqpwr^hIVasO_%H)Nh%(91PY5tr`nEe=M%5dX9F`f0WeVZ*~J z1t*39^_!*jfn0-p*{GNBy9s092+S3xO2f_%i)Cjpb+@7$0`_1AzI@H$X&WYhrtU6F z41OTY9%iQf;3-@;HtB@kDn@Mh2wroDuz54yVlIKtY^KNT8cSr%-n`n#GHNCaI`{eq z%s3n&o0Z4xbrH&eOK6z5Ns7-1& z&~&bXtl8`9!LLL2&;1<8%j;>x{`T+%r|nmKahcXCs3mg)Wb~&Nz%z1zSc&-&;XPV4 z_O(*Ye!_cnWbuW3#hTImYV*HhHKy_o<6=TeCQaFT@RI#+Q}`EPmPGHhA|mHr;FoQI z*N34NrWX0_+HR*DEQ7ZG5BCn2fuAri;}s76P)yS7IkGuhLjn4KIZG7XW?4w6Wk*CDe9SeFI_kZqrgFi^t(d`{D;kym#ezpperfMa(2crW z@LeYPfue-t3r7B62sK`ZJxQ=~u=ZL(mH%W@I4y!FfAM|@FJg-c*A8V~IF(U$MG4pm zZMNYTa%7Sm8M^%NJW@pkg_A)Lr|~1(bHN!ePml8t=yS2wTqmmzz)*k)W(Mp!>Qri_e{F1AVih_BW zruOgywd_^Jz63u+M8S0{?)NNcGR1W3*^3OmGP;x#6VBZsyG{u{f$iiA663%!_20nB zt_k4oGS<8X;J9$E6wFc?5S9}Km)#}L999vB@IW<(eA(O3{G+6zDfERI-%evJxo!%U z6VXddQTf|s+|f(Fu)Sa`KP0%6r#pLqIh~s^m|!cfn&}t{)1iDQ;b?yI)Z_bInn#G) zt%dMShinkLFMQGIHlB0I>}jBrOh9a1&Zy3_N|8p4|Cz{0Uq0U4BFxbtzio#y!2$M0 z%gwwhF#P0A*Peb5;1OG+d_Pg|F;S&jj<6xE_|tg)VPcw7wpx`?6#ttz`#)vS_Rp}0 zJ}sR0f4`aUxMX$?b1P)O9@wfD>EEyoyvPQ7kaXg=u|&|AvD+;Jye$3U9BxS;89(v! z3#D$Y09n@SVx?hA`jPFgPfbG~tWTxHrB2FIDLGiuF)Txj5%$ef-bCdQSEh7QG2h`Tlr=eO$G#*{t-TXGCXAm zbfZWYr5rr)evLSP2rrKCM3UZE>2}q}mg)@4+G-}4GhBxM8w2KU=YFWjytj~u973PZ zIoy%OGqh#JDufk1bKW5!s;yUYeFdtL#Y$^PanyY660-aGk1L#Wa5qS+)GjzfB!8!d zynX`z>&W)ALMn2$kLm^=O(xn^PVaSiNT%tG3PBL*#LaT#rOJkD88xpqgpHjVp=#m23Ytmg4J~^hl%aZ zOHBj2hG!PEy4eoZ+08#^f6aQ_yt z>-E*D$z!g&_BYV&@f9EGxMD-6INQw{vaI7NH|afjwxhGG^Va3l{LqPDe&BU_rvhp{ z>{>9twy{}0^YP9(zu1TV;nf!0?}|IwIU9Zl|D-b&VS{rkqLrFQiQ>fj?#*4u>4sX( zvg*t;7m*fnRa@R}*T;4BUpoEqp){9|FEP@D>S*d-%2HiA%ES5H_H2vxU$; zT6zC@vB}x{JQn#U@z=@S37h+WVSAlO*i)7Hmy`dY9=)Nx=t=qvzteoGC6*DXIQ4EN zX){r#Po)ig{?+nC@2cbGj(Xu#4dT^o0jyoFQ974HAbI~cf;*&=C)efPS$_zMG24fy&#e$@~(aIOzhutQh(Rr3rt8+HB1CSH)Si?rHJ zBtQQ@x(Sw@eS+dne(8Ya1D7-2Q4=`dv%Qv1o*GiC?fN|o;yL#m!(k*NwfXn$B_YO< z6VlYo{TQJ`EMZLRsw;rScJpF8T3k_YXtQ{k86%gblkIUE^+5r4gW5?8ias*K;E3{5 zH{_z(G$lQ8piTRagaD6@4+38w>fuIQ`W|Tx^fSLf?BGS2CdxK^eAn7kn<~xYYPV_+ zRzcmdJ^q-pets#3k^^Y0mt5W6pfdc-h)+}A2$jWLrqc<{*2bB>qiwPXs-x+d4Kbt@ zm9K9nU0>sL7Cbf{I!0GgeY8BgnSrk`&ma>2eSihBXe6R?QIt@T z{!dzzO$j2oElm*)saGqm3ec7iTOJ3qHkM$X)ja=f(psSp;RjqBq53kG*&?X_Iq_@q2;3sqmIG z4v|p*5)RQB<74mlVwgzML3ckaH&EBLy7YuOKfvb9I_1FOSu+|mMJi0S!45`2O^!1K z7vuDg8oC0;;n;EuSeZ3Bthu~XeQgiSZ+l-#>msqg^WZ%?GHEI?$;x6*A<3v}XKT>S zuG5Sd58-N+>1#1~jvI*CrHu1f$Vy{VC)u=jD6aa{#VXB;h?+???VztVR7URxkkjgm zCZhemV{I&_25W<8D*YoAQD9l6x^go56(W#)QKxeJz}~VJdgt#3euuUZez_E$k1|mV zNu0mqQ(LGc`Rnwv*?Unt*z51ZZV(kfTPSa1)k-nD@d?wmeNhF z>{L~avEUvwxe|_vEqC`9(PssbriKS)K#x;DIvyLJ*9(U@9i3AGpSTZ>Brl#XJSfaY zgAJTCuEoc1BI%+U)rwrKNGGl_tMtNT&&#P zIvu5$S~NjJmg|tyGN>=Rh9=Jmh;j3RCW&Ez2o37%6rL0B-9D}2g)4fu4?|9P)^al! z{=9TU(2X~9VQjjm;q`A^jSjD~N`(!iP(L?2KG3ehmCtK71dZMKwdZ3dn4+NJ_&yil z5V8gSpa=5%GqLxH@y?VJ(B6-8dYG6qz^=zZ?9Q)}*^~eK72GGJ2v4UF|F0oD5+RG| zxhFPcnv8;YWr3cy{B@K#D^L6CK0DSrIrv!k;J7qqVrC<8E79%NVI_qyQHt$#-^`4| z!#Km-4uc(;wZ4{J$WAI?%!cQAS;xoO*k~2RIYj(+Ojk%IC7kd%*H52Cud^{W7sN{@ zvfuZ`^ZxjImoRcRC705UA{wx{xV5}n0yD)>%`7DUly$mn!W%R=5rdiAU6@LtP|ad@ zL3yfCPOsPLg^``!ikaT+ZIhrpwo}-_?Y_N8#~3qKJAbFp=ZFxz&5Wz}w7dYib>*Ti z3x*bY{2m%Iy?+fS#acny12Fi+Wrglr$XwcioH6cBETPb$Jq|Ztjc;eyO~vm4YgXSRT9o6h_2nW+0+F?Wha;box)}eJ$%pos7@Y{ zeh)W7V|rAML-aZgO;;_%e0??JGOVSfgj_AslJM*E*yvxC5ab&3ul8fb!io!5ng5OW z+l&)(wf%MT`!%NTmomS{ad&K8*uu%sm7vq5;jL3ji31%o_AiwiQ$T+YS2LM2&Uw1J zJl2wfPoDj&nDSyc5%yaxmMATld9swuASA?u#tt9ROr$)_7Y>D)85(C`5aJFyJk6V$ zUb4B~nWpPhTs&TAaBk17=4=NWH6rC|>`0;5LYDewy`i;o=YMUwtPiEHR;_S~+%Er~ z_*kDwU+uFPH5lK$T`%cea-+`ivAY#dw&mYF1^sncXW;?S_2W<&iSvV|+Zf6I19n?MP zV04S|Qa`Df9-Wi1)bHP-860GfBPXp&_rSZ`-Va+Ox&Y46+0fG6b2(O9$umpOn*LtF zbY}`#Rzv1`WysDFImO<{@!GO9Gg`5FGqsA%GBeZI19NGqlwfegYND?6E~ zgeYb}3iR)U>gn>DEGb^TGLSmOrac1#^Ly;Y6&!*TmWE0*H4#b4gL}=8R4I;!qkB9V z4njj!bCiWW039t`TsToT6196NxT30;X5zb)NErvwhWjC*Qlkm4-v+<@6euoM0`PHQZdU=XA5;|Bwy!f?(=2NS=yeyn~Mrhi!O;LGSHAgBp;W#=vJ4 zo$hTfM$5;^I^ONILzR61-+dF@wc1!3XgOYT-1;*?p(1B;I{d>@FpZvveViSiTTDe+ zac&H=QvLmf)vWi{N1x}bw=GwYpK->3U^EqPe38V!1vP?P6}iB8jDib~DWVEZij?x$ z5vBB48hBAVJ^TRO4XN3FmOsTuEAs)oWueQ-G+DbkGazplQW^r?-CxnyOR=UAWIL-? z?gDDZCO`~?k(dO@S?JS*+rs1ig zdk_65Jjbg^yX9MOgQil7f2DFJR~3^Pee5x2i}4wA(;$t+#}LSuc6A^R=&83A5E>sb zvxIIY<(8q!)bHl4IspTG>`cwA7wHwXhlfHGiW-*g!k@%}_ZhRu6Ca&c) z!Rlk(>Gkl_tvz5c09q<_jAyyE_r3b~c$AsFfxm)BL`y15_}^btf83mk!*Y45nkd*h z(rZ}?EI06al{D6#{&hdk$Y^g$GuZ@bkpJ^`-cQvg9aJ1KZkHqP=k-)7 zWnCAWp#S2JY^Xl&=yAL&acL3?n!toxfQW^b{z8s^DC>bxLhWNGhaZTTvViIhoL#UD z*<=5CdUPg$tzCHM7(LR-WN=`06li*2lVtUc&(k)_aoog8F9rM%fyt+|a9^oL;cChIQ%jVvN~MfFBM zhGNCAIk;5y9oxmhj%^-JF>S>W*UQGn+0d&U0v2U$xo>mXye-n8ovHPdO|Xy>Ax;n4 z0Y?qdr%L)1`qyhSGmpa?YED*l2cH=xrS-`j>u^4wZKUe9Poa~HEX~RWN@fWc#WXCD zY}7RP_)fe42TwFVcmHR>^l=@F)5W=%nxmOa3_};s_Aw18$OJvv)B-79QD3SCwsot)6vf-MC|pb#jG}%E}klkh^8#qMfa~SK9)S|t*zxl zdty*)b@RjNzM)-lKTb{bep`hWBOWM$1I(C)SYD@6|}GL%TvRxd5M-#8Mn4ne3u+rQfUo9kN|dNB1gHz&kW% zhGmQ+J7ErIR-~a@ZBDrY4F(XzDD27#KjjP}8ffoSc!+xCQvnL0JXJx8o&zKp4ohjb zhr$2qWs_kO6Mc`bptP>nf4l2g7{Sr9C`WkaAxxjzdZK_9e>A=6g?1MFMKdNtvFy5n zK6LjujG?bvMy7At1yJ3SiRPo$^vgQ-r9-pL$cuJmC6Sr=neXM9j#6|_VxU0T#U8Tt z;G+jePK9|!z#5c)AhB@Yf&z8F-((L0@s6jBh8NXQEirLeqne2QS!+VtpbmgF=RV{4(`!%@7=Vh z@(|jnE1jAr4{6v|I;1g6tBjw)AL6+a{4TR+IX!>?!I(Ac&sA@;s3vZKbxjG*dEZqB zh><5je@&@Qb|hMGsnQRdP9KXl@3Oap`8pEkR@6Bt$=x%~q-UPT8qE_2c|jZO^-*e} zF6x}9u;*D?Wwk?3FR2nTK<0QVaSS=&QhmX{u9ItR)k~#E8NJ|ewhcFnnQ&CCG8q}9 zuBNM)OMXX<89{4mBvOV(KPJf^$Z=prTIGyPS>SMgjBYzOfF^fm$OK(hw(3O{RkxAS zD(&)A4SH-l%q+@Fi;~50Hztjx-E+IPr%#mbDy$WK7hwcJo+hTX38r>GJh5CJ`L#0= zYTC!tYo7TyK<)8-&MW=0J$X1JMo>et9EVY+uoxWzQ43mAci}ne%MYnvmb;0;I++g8Si&f4`4NZd-c2Z3bQHthYfnjM88X;Ms^WYUPSZN{H2s z`;TRewym+c@uT{|(ws2Wowln!Uy!oO+@KG^EJ0WHQAG>+(Yc@hrsc*Q*FLj?2%M*E*ZC8Ko9%-tnWjElct8&yW7mtQmfanfqEs?q1TW8L^z zc$rX`Ur3lk0rA4Dtzm!d@uG>ur$XusOm#jU32w3h8)bc)JPE97qeG4m2UHhD^S|T} z75zn9k=Yo!{yQJ&6y|lqYQt84xa=&zg+s|YH=k9P^F?;Sc+j5bA0&B)OH(K_8s)>y zx0?msw~S7AyTgyjGFeh6k8{a-dFxYu2N+!xHo%CAWSln`)mepG`S}+BT0G|GIV%i& zil>RxlY7A@Zv}6`ECIwE0fw9J)jqZC0Mvg@ht&Z1s>WL4*AP}24+De&?#(qU62@P+ z9gmJkF2z);)~qr{Aj8@8Xr?x0$Q*>_@_=JDVQ1ZD97!&fgQOzj(ZJP`Y^>>o)m_41 z-rN9lCS>qL$VOR2;)@ccsinWbC66u#C#;%Pc+@pcL-Xek7s0@7l2La*cQ*n`%1A=| z^i;6)u5Ygw+Mt9xqi5h2Ce&5X2yA}%H#Hc8Sk^Ztw zuSO)+fwnqrqdb=JgC+FR!OKdGR+$q+GCG>waLkqXsYKL;-Jtb9c*?cOF4zd)UVJpZ zSzGJ{Z^2QRMj8O^=u!1G5*84bQBOE!-8<1%aq{b3g&;?v9@|BV1eHs`(HQSCSYSPq z4)^{F(nv=)7vOpbC0T7ToXv`Hc&hnUl3EEXLb71PO2j)QdusRfGten$hZZe7sW$CS zt!L@mONA(oCnuYdm56c?8Thsh<~K%iXu9(ijC&TS2P6<*W^EHT2wUIluC`Dm;3A^~ zN3J|8)5mvR)es*Al0Kt#4|zIjB`p-oYtx_Az(0Vl?SD7-d))6a0Nu!o{{nm*b53|P zWTO}y3XGMof3xEZp^D4})l)C^OMhn}%GdVe!1=9)lo@V4gXJ~QYMw)36JlUaxIdW? zv9B&@q#dgkJ2BF*uvCJ(;?+3DsD`IgCCUA>LN`egTjt~|Z&PWY=Jd8aC}gPs!hv6M zf_hQBmI!xUba4SdLP5`|v-q827t|aF58$D{1_srmhtye4=ZHI(>x7C(? z{Yf(jEGAv;?ns_72vriR6c*9iSHH{}jK~|%cF@grjQ$Z{c7lEZaF!|D3k^_lEt)zt zmp%Vm^IMeSQaTJ@811_ne5>s+kaeYRf$bnV9HB|YK_dUhmtNEeLGx$ip~N{e8~SV3 z0ia-X6V$1WvM*(vQb6x)z~nlYxR4i4g5h&c6=*sW>=VT zC5=hQ^lhFnHjQ{cZVH!VlSyF+9Af=@kl!z6X%_*CQ_=78eZ!^vVGFf_!)?5no}k#T zE_t_MbYJ^x%PW7Luy}qeO;oMViItugw+{Bd-m7UqCd7!v`%O4L!lovLQyoPIK4{_r z5pF^n>)=%UVz?3duv?k9+Eg9Cq$fcN-MVFUs zqv7D}WflP=G{1b-5-%lHbicK=GA%J~)ULxlmX<0N`L~SbdY8QAaa_>{3z~1CfI4IM zl%t@NbdIn+CCDC1p%F->=VH8cI1T>r{e-%GC4p`t<$hQu`?7U6qOYoq9#i?#PKk^L z$bEt0aYZRBo8Ab^dIl{!a7D{pGQ&~RYLY*t;sjiJyYfZLLS|@xcyO_;IM`#w6blQTPv56&dVO*}zk{ynC=zFv%O zXD9k?>PEN6=z%XX&ud?R=lPjjJFq^a&=U2GTF22-*IT;@rr!#AY*ixO(Qo{B}J8{;rh~G=v~T)=VnkR61&)4MEGZ@fgqApj{oZ^I$?qX0PCUC;U2npF3FS~XGUu=adVG$(O|4W@_ znUJR?%BZjo6pMp+Pdpd*zxS(p)b-+Rm@ zDGo2E^ErfkPH^jgh8SoA$<}q`!~s8dcS0X{nb_26Z7uWvQ!nw;gCO!b4IY~ zHJL++&xCt8g1X=wrJQuCon_6{dsHZ8eI)JV3LH*9Anl_6dP-!uTk=Z5HS5rxQSiLA z@lA1dH3o_&=-t~WfqJ9KH{RChwp)ChJ;~=a zl-nx^yJ;Hre5;!rW#+PE7VHocZI>brwt+x2sRRFH>r-Ou-G$RrXsuq>=4J{Z%CTi> zHz!F~dW?2dN650cD66lxaRz8FD2uZy#D<)V3+326Sp+qggKKo7+bZ#S`~}ttBQlx@ z_g-f~NCt@-(=OJHU3dk>Y)Ixik3m8dZa;*=lvxm9dAVAz0lL^%uv7`v0i8#kjH~%U?ml>@i>JY6GL}Ccr-in$7OdrD~&EeI&Fp< z{SKWi@ay@-05iC(XS_>eTOk{6ba!eIeaSh>r?)UH-CN&{J3a`!bv2qqA1ap1JH$@J zCu7GjxDILp=mN&otQg#^Ew*5tZ|V%3+UhkkS>dCUPE70x5@|`6-)19KTwP0AZLDG{ z5dALtHD1reViLl|9u9}xrqEgL`QENoUeD{5l&y2Me>0F_%4TI4S%P|Nee-h1dGPj9 zXpdJCAki33&$VxdIE2Kyn}O_ZQ}dW+<@!>S(^Jlx322=7_xF`bfSZ{hLeV2jiOYH| zPpZk(2Nb`1DWV6kMU!*X2cyROoS`-Dm50AI zuCIIPSI_?$lJt5IC*tG8zQ9tmkxTsL6(waU>`>Xs#%fwHOiIHf%+<+kxc*Ja$=3ce zR3vx-?~|bA3|R`9k*$1Z9W}=8`8i18*IA5pQ3FR65KhU2;Q4|0QkN3a`fRuC`!BC7(a}3eKf|P za4N=k&>_P|JPhsTZ4mdfO3+!eAbJ`|V>Q%T!5}2oD>?KSTV}Yb5mR2+=?tuSNYngP z&Tv|6%qfjy`8>CUcqxbUu|y_tqqRD8l4#!m>}U_j-4hPVfH3RSt2YGdBkPQv^-DK& z;k7@_I2VyBMh$#=1gDcu66ZqH>`qMGjq)H~D2;%6~ zzIjALHMfwIT1d&>Cx=23Lxp^KZ8U-(f<2#X=Po$7^-7FAIPjzBBepOJ_zaj8%0|SQ z(8wurJkQ$O5^Z!WVzRUh9m^3)Bt#ZCnbh|F8Hei;W&h_E!MYtIJR-{-^{Gk_*cf)` z8R)|ODq9W57%l7KYMFuZyE!j9!jKZy-tS9PkWmxt%5Sw%IQM27yfhuq378dgwZxPn ziH&l0L}77Aw?jJvKdDA%da2^6nUF*ni@`!p7XS}(oKBEiG=n|3mwCj(P)a(DI_5}B zC;P(G&c@OJKI8#E(IYYf2Y2+07}i);DW;WRB{a4DlTS3ye_^`iX%o!b^(`2V`pVD z$LuM^^fk72Rg{ZhH`doVLrgDCe{zrFbzNxX+$B5ypnyitq`w)1O8?ABG%&c?f>ztSv~gI8m-Us%BNJNXKvZA;|!u~-6D zYc|n+pS?nTkN|yW59kZ*5sSxFmSgE>n_9PtET!31!UTn=A*D<}PlCw7`dywXHfSebMS*CWK85 z*IRQ*A|+dbgUHsds9=#4+_N$hUs6j(4`rZ8 zrE%OB5q`We-M)7IS^OtrtCSp#|3_e}H_UlpT`=R-D{Q8g9mgVyp$(1Md4}_+G%_`2 z|M>15rjCTLfN~@}bDQt%5UWcHB3nZ{L+B+<&JY2_V?=ezR&-%;H8}yz5+|i1$*Sg> z0#QXvwkgu1;Gvji94%4jMTYsWfp>kc;Xn^szCL-V*Im=ahMzI5-_`b~4WC0o&sF0| zpsA-OMixgdbXC}2d`#b5Da91c;-~;MSRN7J=7=qo{yTL$cj8#GHN%*i zx^7inIXx`;NC?Fq$pYk35=9PgH9rW#t=yPfNX9X0E}CTeWIF9QI_To1mulCw+LWn$ znPn?Ac1xcd3dKf?&iL6$yolPW<(A&&wNF@w1b$MU1 zQFqC_To_ zS-G>;BZ+m^)SjRXdG>gc^5OgPIle>_`3~9E<+jFWkcE!-_XVF>FrN#HDvIKRtoXD? z$#nlc$vexkYE!D}35m4+bu(F0z30B@I}=#78&BRSZdKcuV(PbBx^OVzJK9>#(?3bo zzNA?gI}~X3d0|&X!AiwrI9w>luAy14?esxgZoORJ=38vajp2WMLI%HC0h>jFZn|lsEBL{PaN@d&cwu22-9*2C@K)xk&(7<`m4E4_iJil*DPPy6+Php7?wgcZb@O>^ z#RI$xige=PIj$VM0>AWnA)cAscxfi)lwNe4x2dx>Z!UKxKYdVR_)}vxrGLXNQaANb zAbMoi6|y1Ur4uaZFlU_wUu|;Y*SDOp&NNgK0s{1EJz=T&}wbVm?XyAihmEpX;f-5>JwtLiFw z>{av|H?z`vLbeEdc3IbR&JiV1hZ-`JexzM!FY)miKa=W6AeQrKL??!6uJ(|ysohqz z!NrXu$g^*qD2@1WTTGtr=u<}qumhWd-5zRcE|BbP7Y+YV`Sdxr7A^h;*e%hI z|A`v2Z4>pxu=7|E4Xb5*KFG7)ZpGUf-G0|GXPI;r2nUvGY^Ndef#+H$TnroPJ|jF z!Z0Of#$%0&L7^vu?9156I!H0LjAR)k9{UnQdF&xuNHg{(F(w8>vdqY!EWgqF*LxiA zas2*!@4v6(y081Zuk*Z?@8>+fGz0_!^kJrvo4RSnpZ$qX`jdN6)7=jbcihLLxbJMQ zCKDH<2x2~qfogdIXpKF~zfcaziRECDNrX((^ipSDWPEjFAjyhv41F9HTENzFBWbNX#>aoL)tt!O%U zqopw+W+#*}P7=hTZ%@qG@}#RaS=g1ROHj(j43B6IZwV^~{LkI|3z0_ST$1IGX99WX4z1r;O0+e2z!B3jyK&e+&x$50%7Tt_%K+_))glF z-gbIUQ~BSvLnpC_?GQLmVJ(Rup6iIGzS`6m8~+FKa4?6xi}B9dmz24XMTIJ21`IdG z!Fs=c5MxDrDCd1}_fq?a3Vm^&t++NlrFJ>>Y0g4bt7dp%C2!YszN~d2xpi^pS76R% zH$5fx8%Ef@xioZcU{vwyJx$@JScE4zg_>AwYMt=%)OA_frE(ec*1v1?LxmH*i}l;(iolHs|~upo>C;a7ry>3i+B?h56_ zDt2l^LUH4EzA^gP^q@A}Fu$f)mQ7bV@_?=KDS+vz?`2V5M9841);b_H=U##3HVf9k zRv>?=%QKL&0LZA8V8&iH`*+&iyv2ml0slt%>P`Emq`S~OXLe<^CyByFfEsFSO|w~J zfQ}C26KzmVmU%Js>}j4&txWXFd@ZXD!Z}l(DI58o`vzYZN|QVch~6fgvlGjxFk@O8 z$yR>L_d(;qgBEz3gs(?wS%na~FlGN=T5jO+J^i{CSqqz!P+x97j=MvZG0Ki zt6HWP7D`Y*=k~wL5F}oKTvkwWM4yrgv$){V7x*MPG0r*3e#OcPf&Tdh^%Em?w5?9z zf(uKRcNu2RX%RyuJK#$Irj;c)97W@a3oWzF%0RXiY65*$``N;)-DYM2unVfNn;>f9 zn0f2U-vS|we$NrZf4+~oFjFuRohBh|XT^`d7hUZ{MPi=vDg27SEOjW@b!VNo4j2R$ zA8ZVS`j23)+Cy944fm!@D!mBqajBQrx4DY;Z53@Zx}(+8v?17mH{p_j0aF-v<2qiv z@H8_ja+%0V0*$6WkMdlY$WP`QtFw&NPn+z*^wdIRn2Xpc{+crWZN<(iHJA-$a!6LY zeW67zIJhs|BL=PAba9{dS{7cQNNbG}^OZ8D*J82ZwO{F>JWTvchcM9#RLmZzV7Q5n zXhYO3m;1uNTY|V7kK+7c5F0n;t-49lS>H!XCMwHC+7Z(o3d5T^5&75zYEt69^d0J) zZQEX7Es2RB#2jQa1Z(u~9lY#tq3|osPA>E;#4NLtBSP|D=P2y1egKAj zFEhy=2Gd>T5t@+?S%V^VL*gGiHjekWESP+pHwH!!UA@K@h`WvSG1A{sI`#`M;3M1p z+Cj5T;O=-}fYVGo#(ji^Z)Pe)p0-L*Ay16(@|s#!w}F23TJhe% zX@(Lj$iJOa;*1WbAEBQcV`}?R>3&O|QDkIhc1@DsetxTYNzGK)Pw!kTL439W*zLaI z?G_Yzj=UpQSWEkGFN^jT54GjGd5gz-IzE%1P&O+auwc&@FE89*;84kAYcK?y2E|=O z4Uu+qq{RE(GXt4blXojp?n7Aj!sNcInPjdb(jC37uUuLpK5~G1`r4*qWrk$rfP75L z1q~3C8_XN3CJ`VS=g*%*qH||`fGfQ=Ys?kAKW3d(;2S%vHPfVXg`Rqz5V%`wikipB zEoVzQf!K8^lipdm&u_I?O%$jNxtU_%HnjUC7iHN?D6Z%VB+A=8FM&scMt_SRybZ38 zu+dV8vD)(^SVvuVk&cx~phRzdVe|bqOizO~J`pjyqH0me56_!zZOl!lL9B?p^v!T7 zjA!wH>_sPb=E*!6nDUF4!9N1j1lcW$^lp29=yTzTa~5FBbC!FZ*p%12p}5t15Hwd- z{9{h$=E>-}4fse)Vp=MxS=R-w6Q zn}U=~fMGF60gh(5)x72<|Je(5OX2=DXvF(R;mSW?xL(QOM_?$|yLNGBWr0Su!sflM zXw{D*u+afi+ZS8!&p<+4@|>pKVjKjRSz%wdT3xG~^p%|I1*gJy^kVatK!Lu1ZQoSr zOx|@3yT!DakZct)^j$ViLnV!Ry}^8$BcUSq^3-GF_E&r*Ym&DsnQD>wtY#PpS&3SR zS@kxAwQ7521i4~|^uy0_o0(39eYZ+|lQTgCA06}?qGn1KJ;T^h)KL(bS;AV*h_s+p zmtW_9fD+O^-M53x{Ud_g4>u5GIQit;xJCI*p5smU$n!*Y$0b9eb41feb-#~J?FDbi z5fcTTTL)EatLrVDBZW}#%~_30$od_s9YSYF}6p6zuK9mm-hnlKlq<#{RBKxlk~xyxQU61mMq#0Ggkt+k5nv#KsEuT3d~rA+mag z$q9C-Zuew~lV5eXJ-(jtz@nllPpv)r5atKXT;kZ3v#zl211ZSAjn)@Inhpuzo)kO2 z%%DISTZ)59cj6$IfzB|JB7%FIyMH=Xk? zx|C$x&4<;Wbss7(PpSEOg?6vh@rnulB=+yJIC`!k5Eac(qZ)NxcLJAXrQK`E_F$j< zDI#*$b`xrI$f{C27?(I{DRs(6&C=qKPE_8&GfI~e*~%nMEg~YuMVsItp(uEgd87A4 zDKgmAX)*q?+;Us+q!u$?)1>}7!$n^yjz{+%GyKnV9sOx>dcN9b%=;2XDWb7!iObt)qNE<{- zrAoj-mam_O!)&CMlj>;pyu=9HJR^P|mzMY&I4AO`$vcXVW`6AtVmsOo#f)cxm-<>m zNh~b5^X0hhJKSh$b-rD-o}xzX+Gl6St{25lKk!TNLfG(Ss_yi0^P-;t9E#6DP zFQ$w&tRDK=(^a&FS+w$+A1@D0MV!99CJ&(EHP)TFX@}q$2~g*!VRpmdmrKLY_-p5a0dBJ@BEG3-jI y9QfRyP)I!{sD%Y6#qd zkNObQ8~vXv--p<5w-^p&~w+`nHb>)n1m8MivJt1E>Rp46 zQ>TQ3t)bY6oQIlyjrZ$}Z53WhcbtVnItzMh3j!;p$QHY(o~y3ExB+kaX$Xyak)xQL z>qVVW!1wwS){?dUIu^4V@oYJ-@>-(dO&y+qR$;_H Zk75F-qp*3v2JjE&V`6A#fYW>M_&@XY-r4{F literal 72908 zcmbSyRZv__*e1^4?(P~i1lQp1?k*u%aCZ&v?(Xg`!5tFZH88jiu#>O$zuc|bt(uEd zXKH%t^m)7cu{Tm#Q3?f-5D@|b0!2nzTonQW3IG8CISPOS-@$lr;e&u6hma8$RrkpL zn**Dzv3%PPuie>&6OUdDOG6EF%0Zuiih+TijEN8&uc{(0CP7VIoDiSPb`pPi8AkK? zF1&r6^XNaxQcwP_?$+y<`_~&d+HsugZZ$KNok5>Ot9aLFIn5Ymf)D=G`@XtGI^P_~ zu-YsXuTcDVlfFzbC$T&njihml4S5LsLF*J%KS%v{#rAy!8|J@@L1V>OFGl*v&=~3oRyPo5^22!Q**$>|@2lTUGyVpm|!Li6r5!MZwxHFdwhhQ7w~1 zk-_1r9F|L0p2^{*qM+n(oWifrFN@v$F~mkmv)hTUn8!mQsMnTyIh{2LVo*EyiDww! z5DdQ#U?-JDz5GMvByRqmE7)lL;iu#ERNt-L*Q@S-i1TcAZ`*YmW+E;-NDt6PIa17~ zmwEuEnI29~#;}_ml#Kqgc<%OWw0w3(KtSlQ6W;80`l?7OSozUuc0+nwV**-_Af*bU zjv_TkERm&g+8aqas8Ey3bLdMEh{T$#-|G3=;`Ub8H!)|}b8t-N-+iGmmBFJD=5rOO zOZ#2FkMyi-c{26%J*n?`^y4)E>3C-Iq0RO3&gNsA*kJ?D=$Csi+;|BR-XO?rr0nYI zt#&$V`2}ywsm`d2_INhCp}`t|)E=RP{3_tN+uL2|vssvWg`U=Q6;~!#QdEnbTrZ`> zK~=A>#XFqO8v%J!r*qD^n2fgg z+pXfgVp+*<6szY2lox}4rR+r0j8yuA-6P;KS#cwOZ`E+i?PvG2q!SM}I- zxOk_r=+8Z3g`wQS{Wv?g*y_~Sb}(!j&EmI7F(Pvf_g2Odplb-GJSN31rv+OdX4xEnuyf2&sNaxJ`cJqOZQ&#k0TiLZc0MaH5)c8rhoV`7KytDrP_@iwb(E+Aii zx2L+DgZUyu9}Hj`EYe+DlKSvDxHvyvX)Pwbc#EVS`&e^nQ3zw(%vYE{tcrwRr{t*i zJ}w4oKj}4JfVNPE*ao3D$&+CVu3Tovi*y>THy~L;)lV131Dy7kDC<2hbTfF}ss;2) zqNo)zZenGng2W>a_MUHTx$r?--V2WxZLYLo{{ob^m;tdm5u!gaMVtlkgF*I&ac zGg@S4vKw#Xgw1#FPH#qDfs+M2-iJM_Mrru$W)o$=UM8$?G;Y^fkNjfkBuO`e9!7~o zx-^aq4w-=vghTN2n6D(#B(j)EaxMCU=P-tpU$gOevaIar_C3$1&zdq+;T0^ZaYK+28HjtPA|>3>w5@NqH$9dO(f(_alTmn1A-8c_EUoFjE*q`GoqK zGV8i2sf1pn>*89KUe1_K-$(Gigdq>LQxz}+0Qc7Oh2wt_uzswFg9Z+x@$Ls2ZI&4` z9*5BQCXaVL=zfRW>;AZ4Ts~V(3A;w$4=tf|YBaAjzT$3T zMj@BWR3}?8fI~?fy;xr-;UcAvImLF`pCA(SlD>7{N}$R5GMkQu`Bt@0 zf#@xE+YID!4RXQ+dEXu>oNm+?Fs{7sOQ3YIou+Va#eWS)waH2YJr%)hw^L}GFE@#r z?>>b&}q!7*ND&?Q?N1Y2U#<%Y>B8pKcbnO++9Es{!# z+CB{VB|!Z7S0ZQGlFc90Pw?#==%A@gq0B_rP4ITCvc!d4SwdJZx09z}k@O4P{W^+aJ_c;-q4f!}>mhxdTzxx#3uEAiZ=n@J6 zW$G>9;#i&*H9C|>&LQNgK?CU7^>8k<$%@9mK&-P6%35o8p~Pb6aeMoE!oh$G(i0IU z@yF>x1()Mwr>p97N!s0`HGY_r6jU%a2@Gs&jmD&%N=ekaUZ456@_>qauyLK*Se%_P zm426(1~d`ER1o+DdQBcr-;y0pjVEm_GilvQ9-uAfCj*|)16MaRfmKZwsy2}y2$6( z6yZ@Pa4TO9ER7*Pr9lPg!;E@LVzAzR8p{Ni6=6WT&2pvk7&*l6H(G15z>(c+*N=BY zFAU%*wM_S?^OZlp*^&2S^NB*L$opdzvbr_o($2O8vM*bm2iV@Ld^n8*(lmzo{U5%S zGo8FXtQ(49XsG{NonpP>Yt4q?UiUv>p_l;ZH?e4XEvh9!%dqrIC8WMfS?rcEeqFnd z+davYhN0j7bh{IB-4LcR?3Z9()1s1*maZxjI*&wP9Nj+Db??z&TpQMC&!2-!ON+yR zug)+M6GIg}U>W(a$+E@C7Jt-0lsjVZ!})N=-V&E;!TD}Sl(*h4?SNJHv-%q>l&efc za+3(;&lCz1m5*2wi}Oy`Gd}NLQD_vzAD-9&I3m;xl#&6zA@pr$XvW^F_bBGRi0%z9 zG;WDU}#w=N{E%jAK2q3icIc|qaZT)U2SsWviyI3`B z8u$*b?LX}%!T)eu0z@Ng?|Ng&w;nHzeQz*WyM#duN~z+E3CCB>c37_$U2FcvV9@2t zdDzbu1Hk&;Ks&@niaLryKxr|Vl4SXlP^Ri}tEtNtUowOpFW5w2IGfK+-sQ7EB5%{C zB^Y?cbl@ZJQ-ni|c9lqSBM$-4T-g6VpyB^3!n|_226=XP9Zm?Zku;6|Oq#Y^*|_x^ zLnBN5WVibM$({q5%Gne#2;=nGbytib`E!N(uT+Hz^9kxtmFfvQa%rU6ZP@}|>JJyc zF$(Or?H9yTLcA@`+O{XwUC+cH^lb1)p@*?ys1}+o(~J)0P8V<$6l?zCD@w#+B@Z*Y!R4_cNQpwK}u+P{r5k@35}3Fi&`m1x6k|hFwNq2t;I`V<|mZn!xDpMkqp+yJFvx?V*Sgvxu;<8vR#<9 zj3r@OmP<+e?X)jD(QI?L5Q^k%{^93Yqe>$a&(mN&nWMMjk&7<-?#x<=zYazviE1Hagxxt43O%A>htPf>17(8z)E1aqh(xh)Q)9X@Ie z3>h(iS&-1(Bb-)Vb(+;D78uto+5E?c(L}3y;3;(nKN!#n0|@%lv^Bgt)YF*3>CIhh z^cYp5c!6@h$-mUW$7Q{97=iO`^ew&KYFsD$$euF3sgXIKHv{aBFfn@5|bD=aP zl1XcV8yfBxnvpM!!~JOy6SRO4`u;MRe{$8pz>O^!gEJcN5j6d%_yIm(tR99eXHzHf zSY`EF4eCW$j5>>JLvSzF?PfX7$9_67dAEK~5l6t32J-~awy{M7Ay*|Fm*Havedxpsx5{+%2q=`=$M$4X7Fe$ z5L1N`QPMR>(^RiD;OavCuexdtItp2!i8?FMoa#aUX!^ zo^S`BNs;)uT95nrs;Un3TH<$r;mVDi!9KK&xGDr@yI1x2;Dzr3MiDI#JYh4LG)1LK zX;@NmvPEC)i^ao`7pi?cE5HC?W`i|buxcO@2JQQHyGp3{3>0j!?%T_aeCFqcdUb}) z)E&`lgu83-A*d4;G53A7q3E;2l5{YFu-Ew~6DOL~z%l28__XuYv^_9ZUUWYEfpDa5 zgl>9jyS#*0?=(&5S>a^%Hid+s!UPosU}6WDR~zOBEcu) z>iKz$Z24zk(7-og%WCaP^7j4H4kX-UL@qm7<-3y?-hp^}1f>+_3SdXrTbG+m!_DEn zAWLW@mE=i7W%o^#u1Gz;&t_d7BW6jZ#-bf3__T=oN%Tbk9~SbKnH5y@f#ZSB>GA{3 z@jo5n9R`*nIobrgVeoM}84GPT*{>UPo$urda+uv&_r=}$J^NmpX7Kp5lLCQZ7WTJg z@(l(5$rQWjvZB8mY?7*VTBkm8$;(AxDdv>Ujel}QK@RAt6iF;9v4WT7hu>wfOlRu` zO~k+gx?!((a`1iMdu5;=bufYh(MlH9)kw#%6>NKpLU*5Drhe?S*A=D3#IKIUGKGjQsBCZGX1)!_jh>$wOopA&dZq3+KE_dCF5Z-Kd#d?GK_mCBTyz0{izs+RJc~lI)K& z^_5I~_&&B?!?lpQjPnRA)?936l|i_+e|pU+pec&Nkr!8ITbU6337`X&kABd{teuZ@ z{O}6n81>oa^G&8b#%0{`c+vb;^%#qKXLD(t#i-EtU+6Mmbo)O2a^0UHG@up!c%f!u zP@wtgPp4nc->uH&4?&%6dM~v?QwhP@cGliG0-^I!f6%+P2I_D4!$2Bq=I6B*&!)?0 zQ?WVRkG(Hoo`g>?7$@+Mj?HYSAEi~Ezbd&yfQY;rj%of6J|q~5l27omX$e3PHwg_A zMMFR}iCpj59!Z%Pugq9!BVy7hR7MTQ3ct_&;eo=BhE9c8F>=v|`HTn^X(=oG(Jg!o zI>n;LY9(fe7j^@#L%d-$)$HFWelg{KQX^oyW9gVHI*wNQU0yK*g$fPkOF_QhKei49m7xURP zB~;*c-FFDf1$eg$)j&dQY-%FER|Ts(>{3y5GaBulZyA~II;A5~0SZi7mHd12%sQY3 z1bTdcw<#KWyEcwA_0abB@zkdkCkLH2#oIj>{b~ey2tSL%8w(9pWqD;dXB_78yaHsl z+hcxHd~5DYn1>OPf0Rt8!#r|S0-Z{<3nCPD6)-VXu|H-p9w&TuOpo8L_zfZb-y6?} zTq%@@CS_17U1BkQkcZ=*I@d;!)u^c)%)Va+xP=G=wV5AI@VSI<>b0H-JzeI3i_;8{ zzA2n4*d>t3+tf*h{y>icaGiRQLL*(8jdXx8#r}mWrINiLj#|+IF$sexnTXBsgQyy= zDvc#YAQZ78IsiY|{(QAcEJ#C4ZH891Si(*jhIBSd3zJ5sFffg}ShS#E+G&484JnM@ zAybNU{=8IyIM`(`%($oP-+B_4j3wj8Z4dxVl_Q)CC4aC5tBS+%B}Wd<3R(#xg7*e0 zRWZ^Kz_RJDn_;ZX^EVTCIRsoRHPnAn<*(Qh-7o(XNh)j;4u*dmKg=XT!{zgTw*>z0 z@}(0}G7;UQl*h7w3=FO|6^t}8uJ*v4V*Gg0-y)1aGs(Ml)L12L<4}fDn@WiapNx{`L?1Qf87z|JV~)>iqn@+Gfb$`9`Gt>De=mv_Pn+__-K^ zigM|vK(eskaSp(q-+gZwK(;E{qI#COff7Qrehq=Q4gCf*et5dp?R^8ngxU{Fk&Umo zo*#h88Bp(P>!;o;K$QEb=kadaJM{XC+1<(O*(kn$So9q)2XrHbor~DA!s62e(?`iVNOu;?`6YeGORUHZ9^BVW#hnE->@ci6i{Mw{->5H)SGpZ>mt9~vaS{xxN*+Ny zxStNXM1z}A<)huVm#-oI%K5_#@(woTcQ3U!sQVq_)R5ec-p+<+mUKNVYP$CX+ShCq zM`C}{TlvUkKd8oE8ZJ;Kk&QmLN^WlDva`+O{T*xS>T@*ev~#Wh;qo4z#r?L;?gurd zM*bXyJ%0x(o~qNXN?rNeK}cMEj6mF0*L@u(OhEF6qkPEW!J{)XjMiEXPSWnY!a`{yt=+Ye2X|(!)i| zM8y+~d|s>leZfy<7Y)e_g!fj*g4{0K&CZwi%~_#EolUK`7aMzY#-EhNukI)0=l-t> zh$)OTKezq#z^t92?~`tEi^`hMQ$gRCiKsk3)mwIp6=AUOv3_G)rq~E39XYPf0x-(6 zb$zL^&~VZV*bM5t+I_YurK+r8x=I>8X!X_mexZ{NU<5N-mBT-I2kccVNZ`_9AppI< z>Q2JIo-N8GsrUPB_VwW^nSBxVnIRTr4gGC>od12ZISdhTp#OURo)4qdoV7$mZ}M`p z#OEiW*E?9ITzX-qmu5YfX4+=aEgmaWM6@{Wdpp3=STOW^bFIOZbJfJI!*4Ks#_1Ai z$Bi20vR>CbA12>XiRB@?H>ihkG;jsei!U5VWnst?J10q}`(st{av#6VI4-(?&AD>9 zWqFz=5&1x{u%KIKd3-djdb_N3I3oGe+#^qDE$)tcg?=>3ZXHyi*0M?D|6wqyn8)&* z=P5ac?6_rUzh>P-II2-wma966^%(Ff$?zt{VYSlQvsj++K<2yH{1v{&Gk7`jq3EyQ z-KKk^>AMdBms25jowmw9bUPcU>T>g&{Zm&TSf$XgR%6Wb+vV)BJ?U>*MOJ-1)msr%Vx(&QQR6=6&*? zt>eR~X}JstP7Fn=>UU#9I)c=%bG7sJNKEYd_}%dG2`V9+Ll$ga6$pagt8Y9X+hLtf zuf8OUKE0XHhkkVIb-zS_Kbuec-S>4(vfS*vaE6jGj9i~1&^WRCRkIDIu!&g42^IwO z=ub5l7W?DCPeLyIK&LciLf@CspSsxgB4vt<**r!yVxi{qcc-dg9I;vEGo4wv!E*@V zX8)%U>L@7^%i^FvaLw;}nk7S2l{P2b512r8IHXy#L^u$f3p~vNYchqhxIx!zDNMTT zI3o}eP8*-~0D{uNTvoANJfq z*%_TpU)l$M(2Ibke>>;5JN8+DAJWYHpS^R?VppPax?p?hj*C~h#9^t-XjG-I1H?Fd zYJlPLKPK^Pvr&7t?1%8|kU%0)QUt5G4AqbZ!XNsLhvP+$QLVc|=l9dxmF1=2PPv{3K(Y? zaM)Gr*5!Wa6DPsnxv+NU9|2?U&upIEDzj26H5I1!lmwoOh1#KI&ZMMt#PFdZ!1A++zt>=PcVoIgx>lE7 z-0?*!G?VL|wVE+F94(C(i}pn5j#m?ZEqHJ7IZ5g6cdaJ!N>o3`4Qhy|=Qg_yUXy8Z z6t~x1{68CDC1D1IsImnx34>#d;S5A2rsusmRC5vL^t;YDRx6b&^Bs5_$WhJLX4fD+ zvErWe1M}89hh*Yp3~V9zSLdE~NFKP=o&LmY_3=b6p-Y@pk{4dNnQSlQWV-8)^lZx4 zjoaCC{GK20-LW{W1$D}}Hg#S8sH1?#!2RP->e4Bnl8s*u_c~lE>)GH=p=;yJ%uGZm zcJ=SZY9<1y=7NTJMlMEr2KNGPhIrez;>O}u{Z6*JJ?ZhHu7SI;h)|{M(O z=QG&RzWNk$LxXAoT$Y|N`qx)(fd&H9891i8NA80|$vU)SCXz=YY$lm>+I2?ZsC;@7 z@s#8|aA^Ldne?Pnhzyarucu|pOH z&|}Ul?~$Vh2tiiEYxA|&5l3IpGtF`p{GQ)##u-7A2+;XFHmob2bv2G<9c~xua+6)` z&;bM(#{LXA7UFm%TWYDA=~bBlUGREq0&!^0{;)W9J38na?XEZqdA+25Db$vTB-Fq` z)2GtL8TGpk-4+Le-oDN9V$v#BuTYN$2A}5(pRm4{_|hMgIZ1+WSs9Sm-D@_`Tf`EL3!{d@|~IElFv zRw&L47|b=Bch@JYBO&6hWTSGU%5R0hQL8H9tIDXn}I-af) zL$&y%Gm+ehVix=aZ+X~`=jiEpaYuD*6*eQd??a4Mg6{GGluMN^q?TFw6tK6;3=5Lm zc1C_5-7u;bM<79p;lD&d#NNih8fbXVA`teK-%c&pRspJA9ZovG-`V7B3hT907Axi% z0ze8iJuEF zuO}desDFJmUVpi-9N^5K*KInQsR_QT>z_hEd0Y`m(-VcZco-!|`#khkMiHs{X{pC{Qh2VvfC+qi5Fz1;+$T9 zMJIM;JF?dDk;-)Wr?W+ue(mARf=W0My)=``k}Sw(jyf{+5I!s{y720-TIb~}i&{k@ z@$Z)NT0!ynNnkYI`Sw&IKo>I)0kMg4e*H4shfWzCuq68Gi_WG-t~?cpz)5-T!w!jg zO+@;gA<+aM177V}Nv-r(Wr>`t#7M9*YJkj?a0PM1ESl0^gj$;10vKo^=|c#|`>Ssw zQ?oJeKvmR$C;Vzd$pcETIZNrz4$uDkJ8T{qqWJh!#xk-icSMlol_@T@sprXXJVMLmElZ}NLs z1%4h4t$eHNQI$fK=BX9)Ifl_5kzac)$sOd8pnTWf?J>z#pV8ykk5RXD!fP(fkYUeA z>apP%x1TA{i`2d$HgjN^&}mYVOwyzD^TqFLhaL|3x9aRCqn#UE{Df#_L?~fR7%va< z&s`{_)k4GT5_NE5FwB!a_4qq!mHPGhh-QXU*pBS=FyUsshAovZhB}3zxEuBMdZ+V+ zp)cKFjg}hhM<)Mv+OtmmynzC<#U>}huAC-aXQ;~e6^@|GrvnbKdp?pD#ftL5NZ1_> zl86K>9eBnO!A=f>ozx$~pse6B#bt;>Z~&nKEty7(EAxwn5v83wFB&II;fT(;JR9!C zV0Hw*Sn%Z8$}$j~AVA*llcbjc!qBOVwpj*IMTGX_CkL-v@FJCb6S$2*lrId54kgQZ{!; z!vKl~pydwp1rppr4b(_6ZuKGg&5Cb)Xru?A`;UYK$P8aB@R&^_SKFbd52nw0D)m2t z(=@;}O3i5FaUbQYZrT+p^xPf{nd>S1frV(;j2G&^W8!C`!7Ul-DEr$I^ss@DSL%i0 zogsAHpgrWf?{&RrN?KlYY;{=AlWV5cXw`=nl5wzsF^0&Bsa#I-mM7vuSS>MZR&2J- zE;0CC#PYAm^2yi_6onc7IxbV&<}I(zH|D-4J8S)jqGI@z;NZ<;cI}{Jy^%3HR*(;% zcX!0=yFMcdA|?P<^XhfRtD?0_r? z!%2%Cu`N23Qab+7zn{8X_j1FJ;$wiwp?q$YCIExJc*J?_9#T&6gONG17=Q&6S zHlmskU-(D4(5;8!Eyz;!VgKnGt=b-yHg32W7Bitx4FhtuoydK(2Lr6eHn~<+3%DzW zvYZ<`go=Dkz23-FKXfzRGIF^tWZ4#NZ>$bYhth|(-UG3zU;{M8E4=SGLoF4^e(Zn-9KXF!U+r-+U%@C!ej8Pe?!>`2;a{Po0d(-^GqJx5Ne znSr4d4HxkMCsb2s;uvpz%{?rA`lUTNU-<`dQ)_+ijq3P69Q(v=xEEH>MNJTx;a@XN zupO9P>DOZ9QeREjvGULX$V(RfsdjKH=*F}%%ou&JX+{tQQ8@i2pK!Mc{T^sOg!|zA zh%R0HTw0LuR_x3Pi2Eo)zVA#W_#JSc%nWb_KU}>ch3wC-YU3K@#b?Cf)gwk1t8XC9 zjJX9$6!D<>&I<1IE?;$sc(NqmERcj-;moq6CUiCr$&=Qzb&`KGZVa+pynhA>djDXc zj(>z&rD1B|IQ~_ji8B)l%Q06dl83SMi*uaD!c^Y*qupIUdQxKm-+BMnPrSXR-w&F0 zkeWtkF2;}rMxHYXV-TS~dvh$`1Rf`3Jg78z#K(8I+7d!cD47K(%ER8aE7EV z)=t}99>*eh3b0{RCs^(emFPC<(TLt9i%MkiI4u{vB&p#brQwFiogn=W)abZ*>T@%& zvjAR=8BX#mX-$5_Sb_|Oo&oVH7fs_y8aB^96WD^d?673dQ~E8L+-Y^brLs3&UCB+E zvUmNE2EKuVyZsVumZz#eJ&k+VE)m-dNhAX8{(`Q@DwmA!J$mf4NV=N?U6=Ly^za0K zSq)PEq*qzg#(?wr=&3!YEy{XLAo}o=mWbJlq=|&57lVSl(*#>C#t{;`ZEX2wQZ`^k zL74FT$UJ!uJhCQj z&G8vYMIQy|B^zKXlP=Mp(v!6VveCcNJNm526Pkr&XOR>Ro8s(;#)JCtvL{_RCTZ>2 zC*Y3vDCG7?NNeR`Sm5XZcd+&n==BQ-G!^zWx*T9(UjtLQRi$*x>)FB{3C${`UJg~< zJ6ndxWXOAM=v$WEU-VncFm@~w!i38C@iqJR& zogq%x* z*{lhzJV0a=^(}BcX@A~fLl4HwScMioi9x@sxcNv&VvfQr6oKFs^?3&xCtn*kfIWOq z+=M=8#b9~%${16k2BY?MI+M#ahBI~PXR~pjrR;%U_v6d?`!#U1zA9|oHxetJ9?2rY zTWs4!2>?U)lhZ7l{rn}z&R(}Ro3ScJ=29+=RzdxbXo02oCDK^qvgM;p7fC>jAY@Hk>lFo32D1f>% zx`RWS{WzT~_|hlCDeI$0 z0r)NZr>0aUFf6BjRE+gMivLO~nG;Q<+OtQer{})ILuBuhO1%DDr!G_KbNjOuvLx%= z^vlE$*K9VClgA^u)`e7oXn!Jq z;5k)mB>UIGf{G$ZnW$zPu1KsP;x>#`(e1^yW-0;cdM+3{>-E-3P(9kDT!XdorfA0g z+DO@O#|w2saL}FCX3N%D=8mE9E{y?C3PZ-YS%xul#i7TWR|;KBIAU*QVmp>HeJ2`0 z;oGI@DAd@eiX2Zxm+ez`KmWgaw_ql%8dGhGJg1okm9r0GvrYElaI22BnvtnIZb!fj zspK*hk8xChM23K&K@&}-w*qtFp<#$Gcv!YgW_@9jEQ_%?cy#+EVdR|mCueH66@AL%b9s9enVly2G?G|nX z>5suWWMYI!#C;O6(QH)Tf2GtP8EIh!X7IBM1g=PeR%h_!$zU1D>1pWU1K$*x zd;@18TBWXy7Xk`L-}cv-mTPOoQh*(j4|1n+XQSKNI4bG%KSCRaC+Hta?6nc~)GG>K zo$@^5>ZP8@nROIO*p*z4PCUwwsy^))r*3s=v0gZYV7y(=_Xq0gsQG-yNDl6A2#a3m z2#!$N*_v|?gxufDVpt>th~E4nwGA7oIs3WsB${&&Q(V;LPZ?Dn{5|OGf2NmwHkDF7DxHf%mQk+b! zjN#?RHREOL;XM|mSU4+dFnb+i>f>ZaVR4~1%Y79!GG^FIkFyvroIsUzJx3FoGusj3 zz9gwSIvL`imi&&c$YNb*(e~YT?HF?Q8}6jKanuIAP(gVAUV%ZE1QHjJV_)2ut;%8q zt<=QQ|L;&tg3oO-;t^*Ec@s0~%+wQ96-Hr9-*S6{|L9Om8oaP3tfh{+vUt9Uo2wJQ zfCsOVN5ZKpxJKMCif%X{88%&zQyR2mf0H$Py`wn>6XN9Fp{*C$= zoKZ>R*Lr0~yi@+`lHa4&vEBpsJ!Y-%MNw?#1-Qjh&0ojVPF4c-}@_*}{0>Qt2$$rtY?@ zRlZt1K0`C>{grw>buTmK(GI#C#d}1Z)PDP7zqByYVqCDxEw)2b3-gjta=G-ITqwXP z*p5a=j`qHGt9r4;whcNzVbB)g zlRmv948?MziMX30iSVU?fdAGu5;&!FWvP_DlOyCb*yVX!>V9*g@&*DYAK&}p$b|mp z2zzUOZ1vftaf8h>;LS+%yIK7vIMNRS&Snc#tb^@yjqQ(KkA^nmwPrR!e`}y&9XNBn z1&()v@<_JYX0y1yXa5(uwDN9qc+>>lCAD6IqoiwJR!QOQg~3U8_qR1J)~6c_;J@s9 z%8v2dY6CbbE{OVfyuR3#gYhk|aA9|EAf03jQ1XUBfv)yuB6k92@`v;rd81 z6T6a(=Lj6nzw?8OHCP+sJ<(dti|uzJ^$@g6WqmwS$~hxTih&=kx1;)|+cNQLKTj#> zwgW`7rh8l(X#edM-MvRR_)7Bj*|V|Dc^vb@dz9pugA%nEAN*l&bm~DVJ_LaX#ZVMa9BiJ6!3_hI0k45??MHox^KZ?;XBIb1AXBD~@gn7|Je#!J@8#iO{RW9S{k*bUB@KUCi4al0l**i~z=m_>2@b z=4pFL$^k@qHdVO4KP70DS+8_b0H}!s2OG43(N>k^Sci@`nD{F(h0$g&zh46*(9vPA zN^oEzMX!lS68lD>y(HWnIy3@=xjWE9K96Zn9S3!B(C%;5X}{m6)QtN{_fDE%U}-$; znr)Cn5OY!d@zWt?535`o`Y&$=RZf#2mM-V>(~&gXHox&iUH4#WW&uY7U86+gNLKrs zkli8I4h?Xh$aTqxMXCZEPwLN(5<}`WlL|ske$umcqF-PhL%l%(O>aM(*q``0b*kZ8 z%(t-SB%1GmP{~w#bP{e|Z{_5(BpM<0G@t8&MI^Jkx$q@{oScs4FK6*&!n6=Xi9)d&-8JE2 z7egWUS{A%w;S;$_gx99-l*4r9i-Y&ZPjaN=cZADnj*v*Z`>%aJiGYs zkHpnQ(aU14H#8>*nR!y-LOOr*xgLPOF^tCT^hsgw7u@Qy&w4<66Rq&=rAolFDVO>9 zJBpWznA*EOB6a3PL7_SUV?9-laH?<{Gus2S#WG&?0C5xe$p6{7XMZUgLO~5#SQtE^aH8pwQW~@2Q=MKXSd?woM z0k?z+ayNNAjA8ckdBU)q24GYcYomTnQTrPDI3?S~Wmn2eqF)0QEAf&4d5)E=_c|=| zNceI?XOpoQ>xd9tpQR2a3KE!sP}I!DsHeF|S0rsQnIz?c!ImWTtF6LtGjA-m;2 zrQGpQ-Qi-Vr=p$>3tJH3ctC7EMAd+f_%m3ChSPlEosz8%obmJ(yP;9VZraxKeJSsP zpn*ez8-x#xL8tY^W=%5>&tMs&7G&qtSx75tF2Kg|yyX3;&h#_ppBP$%uU(*glXjbE z?eVfPa;zzCE44(-AovsK^M3bfY$}_pit($qnKkPQ9J46(7eskD^=dI#1Gfo5sy|p0 zfVb&y+1Tsmvf>D$Y>QTR3=>!k@hXYR+3kuP0*P~o7MSN~r;VN_I3gJZ4)x;3u+EMG zvC+;Wz2Q^aR|kvK5(aIXS()rg8`wFV0zuO%bPe2&CAYhOBvMoLJCcpiPz+Y;%?l^LpVE z+xlJEJPINrjv8CNi-(ne3)t3sfW?K54JKdtJkRZL*0b<}+WUE=Im55O|E@EZOe-*A$DAzfCGC7v zA$TxsqYC8NOv0QW75MbOr&av%J)UHw)X2-@ZcU7lWhu)N$fsX&O0+t*t(F^ zfGPefc3P5fi}O-BpPMzBZycuRdWSd_w)&!Q6>K_!n&X(x zCpNvV<~e}A&tCvqS$s0sxLzOQ!f*+g6XzjUZeW{J{3MOdlzP;4to=P~_O(BG4q#)7 zU9Ww``)cgzI0)0n!-52ZCp&p8=v7V$W*U)zx?V)6+o-zwEJhorz4E=`w;jTWM`QoB z&?{#y^74WH?WY~5xVguv7nMx(C-oTd$ih!kS5DsK#=NLe6u8hYaqq(m82Ao@uDsDf za%u8JV)t^{Je?@77WhlWBdp=`)H-4}-T+7& zP|cwPj+GF*l0+C@+HCbO?GU^(O3H+OAohPvv+1ks4ox}H6e1K9k`NSMUzK69Lm@U) ze-p3;FPPWT)Rp=B^zo)#!hYlShsA4rzfEgr?*sZ5g#AMiKj9W(qJa` ziESL>Z7_A5?xu5OlLV)z<(*Mq)O`XQ=&|m|8u00fYZc*-_jvTtYEhE;Um|+*?Kkw+ z!Uuo#SjDhQMr!n@1dEB1ZFtSbgky0qWP*?Fw!r)^mR_|m&qEMU7-YghNxuV1N%)== zPQ!MMVPT?HJB|D`4ii0asGLo}2zCR~a%u|1HZH`>_SI@dDOuRk+!P9VU$b5ueJAof zXd+tjVCa83xC4TWMWgcMXa= zt%8qGXNkC48U0_TqYHG2l?O_>`i#QY;vp_G@VK%F`dUoAgG|hvi1MAz{D8{LBRS_A za$^Ftcdf#h$b}xPr+k?vFJV|`Y2>fA>i-hpPpp^|K_Wrv2)#d=;(wSSI*!x~ zei`|CL}LT;EMkIR<>Hc+x``h3D|mLW=Y2Zfa-Vr$lVD&BZ8x+z3llJqA!i6J5v$Dy z_D23E3vg9$^@-K4K!#vK*Mg(CgPN-P(ejTjIQVq$fOzScqX2GSArQ8&c|NQ1(r3n_ z=VhTHic~LG9b5BQ`I;nRJ_PJL=d&ymudm&(AeB2~3L0_dsLg2Z(MMasDh$yPc0e2! zMl%bU`ms0p%?{g!AGG^;K$$2}RTLP~NIvwx7zNHb ze0;Z3^^Nk?ULDSvFkvwc)c3}tl1_2atNDST~=E0q%i+xui97GK^TH4-R@Hmo+g zsv1RXbZ%;0E~s$^rsvBH_Wc)6SFP|zgXxlk0z_8M zEMFfG;u7%M>=%Q`zJ{S{AVFz{de!Jjm1EH3wc~iGgoK(U1tk;sfqOB2tVq5)Z<%#G zfty7>Llc~u$$X7wyZqu&Z>d3*gqI2(@^MlkcmIR}ZcL)?U1%#No=#-Rd5;zoO~7wV zP7wS#$lhl8E;jCHTtjY0I-uVxvy!muDU(}M0Fah6y)tpDor%g(4 zcV0Q@`^6$km)IJK^=w@j+#&D)Y2)3HOf8?S4OSL08Qc0yK${+ruGs&2`6ThZ8AG+` zp@Rofma3-mEB0OG#cliU5=$>*08=|M1nU(FL<(=RnQBmv=&eeEuYdDGwWPJY_QO`f zt-`)$YFe&o|1Z|wDyohzeE$pX?h^FiZo%DyLxQ`z1_8ckl@nc z`|H2$>grnUMdvCPfpeI7XYW^@=d>njE&+Nv@R#|gF`F#>SvAi3uPT6rh6)D*b;vE z0`miF6fjz8kbAS30#b2!@giip5+Cyocz^o6(1Q2*5vug==LlUn%Ct8$KY$bpPXUg6AD47kpR4XrYuG-e~3Bw9?_lk zsY4^}q0m-2mlz$~49(fp+v4(Pt<(?^@q?u9_if|AQe_ms-L^vq^Yvf#e*hix7oJ@y z^xWhilLX8pLuryt2`e=6;$)@J<%G>{feb21=sduCu^aFI zwM79LaufpRNf{Qt$W_vznuph{=LHE+2EEluTrg3;blWL&DyOMntFS_LAxT7ikc=o; z{Baq(8yf->y@h(t*ok(r-n_0HOwb1`|L(tkm8Fb8`O|G6SoD3zZ^;Zq-)Q=2{%^L} z`kxpZa;LWzlPqnxqGmZ+mzx5PNRoD^IBgrfUmk84t%|8|4Q*#+kRpN;1B&u+4f_te z$g$+|ZVA$r7Tfv*j~kIqCxgYPE5GmNGkm9DWPGW84lbC2Xik?cS%KN(lLt@0%NBlr?)afA@IihcEh? z$l)$p|8Az}w=te|mMZ6n5fLzH)R%C`j+}URtb6IZ-A;o71E~D*3D=cq;c1E5(QkDY zE7jZyF}@ZzNIB4CSv%omZup{1GPkQ z^{M~(lI5_^ryB_dnj7ZoQ%kPrXC_3#CBvR7AU?@}+ZWC6Z|vVKl~yN#rvZV`dLOOj zwGNH&TK}O)p&X)N{9J|5k;u?ag}A)V(u9bd|%$nDh=S z|FG}BAEk*=E!1pXn!ylk7T2jua=P1jsN2taS;e1v52n=X{3dHW6j6A=tN8tMY^5;} ziu%nb^ss%bul4j~MGL{C*hOp~;H|FA{z}~Q?SJ_7gbg>9TIG-TM0To|;n29FNegXT z&OqsX1@&r{*m;`oJ=F;R{S`$3?+v!oPqSPFh=HylAoU6-Q&efj!Q((5u3QUg%6(#N zzvx{%cRTF*xBg!|X4=0eT>yHgjtraQjk7uuEeyF@@R>eQ% zh;d?%u)Ujbb}y*pTMoI#Qml?wgtmMcihrsvEWKv)n_U57GoQ`gkPEtWB0te z3q}#)v~yB1vu^J?JfI5<@>y+MsBKchWhjY^`Y-qNLrd~PrL@A>8=r*=VLgZWGwnCu z*|AvRFx_~jM0KVM_QZaRoO@kN>u>U5)1ZxEG)QF1gX0i4V*1{l1}b}zbYc-H~<>*%$| zjcM;i*VwzMR)g6fMQPJVV=`B;{ON4DUiRH11Cq(o#GObZ7k;}he5d);?v0lXA-8y_ zWw@QvzN11O0V`r104SKe|&m zW3bkMBQTZt&pT>4BZjM(`zx2cU9DJ-#)`uv2e1EJwT}W>*+RvAim^lAepTbT^ z@Q*ySV9h|mwZ;(}z1HFDFJ)f{0<z=3>;d4F&+P zp^67R8l`6V9>jh3eqvhaX)zXnwO!$X!S_+t;szlRgg|vq3CTcOdoaoL5%BfS(J20i z$kpns!vx7Di1GcsU|9fyQ8NUP^&P3G;8(L(YePu-lS!^)_fvn6W3hr7GHCc#<{PIv z^H`kvMV1WyI#MZOrNb>W9~2 zwaf4gEjFARP5$Yfhb-_g&OsQ|%}C5Dh00Y@NIW29sZ^ z3wRhaIi#WRv{cYl8h;s7;RX;tTt8??p)WGh{$lCvv3&8FCN{7+IH=8C z4uJ63F}|;LgG{#T)#Md{{@bqSA9SIh>GgTM)I-=u#olXy1^@pR9WVP74F3Nem-c_GzW-O-;-FvB$IMSw2!G$GlI%-=p9BSi&jDN&=`uzc-`JJFR9(Iu zz8{1ddbG?G0IV?uoPe@T8V1P#K>-ZB(=X+1d%*m0wpN>~>|tIFnD`C89k+zt9Ty(@ z#*Y*8tN%%*z3Pr_b{InSU^5U}>2f)QvMV)``1IfA@eTmUaQ_2nQ$K!J%A(#71bY)k zthdu;HraV?r=a$Q+X8>6gy&=~FXfc^Fd0x&fZqWJH($#?-yKZ6Y&ZkU7T`u~%~*0U zJI>;*bsGTu=KRX+?>I0&zwcW@ysoF3KLpeFTYVgHp4t66-`W7c#~v`8q|bWO?9l$D z*YW4=9KhPJTl|)I4?ILW{j|9i>gj7IVA7f{Y!*o}6hPJq1P$T?Kw^6kmR^B(Xq;$# z$BJ~4`c-@$0ZiXiq6HG~=z*5+ukDOEyd3kcQByFY22Q{DMRQ+(H0hj_MHCWP-<*C_ zHdW}A50#>zV)LwSZ}VA(?GC@bT%YuYtU4U46-S=-t+KxIy$5{n?)X6YX3|%<_KTE@ zTUwIf4GIEHe|i{01T0q9eB?S>*>AyUg9HI(b=#7(qVu~YyKv!?{#ots>0 zB~%Xf_v!lAk#x1St8ZY?Cg85?Ankh7zjLauP*-@0zja}bMQT9AxfVKGUFh22C{y)# zcc#4^keJ6|4wT0;Wp2`}dI8V($&PT)C(s^10yI0HmAvv>?F&^c9?G?&ZdKhrPCoY8 z@Vg~zcnzyM{M%GpTpAP~0`$}EdldAVIX-(BRUXBkH-XpaOZQ$Jo)U~FfPF)pch;)? zeyEsxd)*&dEOz~lOPUFS>i}H$kDaEi-&(f--}!$~78vfWVvP6Mb&+1!v~+WoZmk3i z?^+!SWEG%c-kiwf{z`jiJtq}+hK(c=aI{*Hj<`~;@$37$8-ES(i%j!-{QdEtU;qQ- z0$6oB05YJ*7Bc>JF}jM;6mR1H081LLck!ljIzM6gF4FhjYt2y)S7Pr zR(en@CsU4Afn<#FEy=EdEMUIqm0@{#z9Fp81pHO9DfG$X_#9HGy6v=TQn5+LTRt>E zL6yiECqTh)F!c`I83P!1HXq=~OUGDI~|82875G#a1WjKojZcrcRcA3!M^+480Y z&@{=rVQ6FTxdeb;+P8JA{_FE(rx)Y+_eiB{Z95{5%xbl!5a7}9eMyA@+L+W2nl&bJ z(P?b1Ywf^4f&l02lPsmw@YuhT_r$IIf(Y2+C?9W=8^%)Q0{bJ1KbNV#b60%!V+qu( zIc=zA)k=~O8?4_+YJ1j>)%~$VOMXJXupF%)vclNbuUy(D7li%ZSu46%)I_wFs zF0O+h^~r5^iqaqKq_i2Py`KBK0RORgs;K&t4V^ztR+I#)r785TC!Y(7WU2DQ>wVvR zaJJz`h#zjs<2DB1B_gg5Ss)<7-d>h_f?iL=MI`?rbOZg`pJJ>BH&b7m2P5#5Vo7+& zwAjsNZ%Eebq+5{*L2>3I1+RB`d3kHFEBVpumk$RB!%;Xiv53adUOAYK8yXuXM5gqnV@ClcGyfhfh41b!aKg_jW{Ik0&)!?LUmw$Hr5zT z)u;Yf!AQ3|1STTSIpufNLd|K}dwUI`nUif#6Rq99Y~jy2`rU8>Cf5>pxZkJw*I>Ma z0H9hTiTV8``4n^+IxOtLavE>mtSAPxYJ{i;%M+B%wYMPF0PK?=c{Z<;{O>?ALA>5? zQ|BAkb4hf3Z3aLN3AQI}LKgRHi`9;oILzF=5fHm3UuIME(D3kd7pl z8`s&~n7{ct^6)Ho@dXI+?5KG{8io2&^Jog4Z0f;quH`TDD3S^@!+F;|tv_6kG?R;e zFItrVyb*=yZv-d{-jL$&1CiFU040%x zV7fH!8PNMQTD&API3GWIyyu--O+IbyYef4bD2ol${4!RBJUiwY$rbbg4IQ6IorSLUa+kgYohsyIVUIDyDnade^&;LF_g! zM#swJVWu*KN`!tdQG1HHnlR57UW&4p4Vmmt3qoZtU!+FB^quks?#d;Vg0vHI<_V-r zq~JNcs?oBm02tKs>`RVa? zk3vBUsyrtf_-d&$YZa)xdg~XcQsI2rY_PFDFc5Oc`BI^$(~3fJD$Ir0J0Tucq?ar7 z_+Dp$>1@;qR_jU`GuXtLp!RL%r_(QbVu%(_Ni9{~(I-fSRVV~WIi90v6fM_Q&?HMl zdIH&fkCYp}8J6L*S;W4|@vHbdB9SGzS87vHF=#BFn8NxVuk#8Dt3$#)Q2}VkL7%IT zTck+jL%OdGKkWndp;A959OfiCFO-h~!kzi#+MTAYy%FO9kj*dM{8jz^WR3cdwn5JR z3?QpW?4RD%Z&*q~bh22W>D$6+97Yu}*yxYti>SK7{OXme`xGxGaU;8Bsv}qrH*&Y$ z51>OVrFWWc8D>(cGWkflPzN@hj(Rc<&_>S&+C{S1kQe~G@8vM=uZD1F z$ta3_SVk}^PVLwvaLB?!H`Fxw49$=5^1$9tMuW7LUz zZfWH4tvH%3)Fz3*5tK;|BCtV=q*0-g&RAoBbKLpE)#BEd=>Bsr38LXfww$eeZ+77X zOlL(bOCa3%Wjs?cBWaj|AaNjhrt36egNAuD0!d?`mDOZJbj9xvSYETmz*sVl`s;N` zvYqtgNOj2C0yqGMT=qHbTIP4NYKMp?5V@6E&5i>XwLf$~h4T6x25zKXAROnCnjMRE z?l-gj4Kj30c2c?>4&?q+~8bKXs_UB5cn?i=}a%ihX4= z#t_0WJlavpiAwG{PkXKYa0=#8MCNt827_XV)P5c)u~=aZB}Dab?}dGR+P@Dezy517 zviF>P0_HQa9m${%0L9>`b-uaA34lSrlE%#bhnKz1V5Ey2%S(hd7M%P9QaQy3lc|5> z^<>u6Oy4Lu&DKK-2sVt}6W%J?y>1}Fq>+k;C6S7v0P~!`F%W1XtAfIrYP`#dZ*$sz zh{n4A9&Ry|C8jAk?`tV|R0MWXf@2|{pue7UReLfYYa0Ip+g!bE8^ddeqUW~lq-N9X z-9H%0Cer>ANIpJqL3_1Q)N7_^8mdUTZke?d_#dG69V(*O^x3VkkUq%e`t3{8U@U=x zkXP}xo*vnMjjr|dHG23rNk^kg_WxRSRYqkf@7BP+|4(%9|HpFm{rCRgA>mR*2agRl z2^~ni@5u4I`s1BGb^xLGuya!N-pqQtVI~0Nc(!_7uQ_)}2nY$}q~2st?&s|%jcuPC zQZ4|NEYVWcmIcF`4>Vwu4BGNi0#v8BO-*M9F+|s2yL@ZS&Q|>-h2LehgJ>V=qbw$q z%79LzUxhvsfHkFR$=t<57;h>;*!8>a@;}SuY1f zcui3Z92g14Wf+_q|CcCZQEYT&(IjdLnTw9p59CF6`ZOHrUAO5TM)0E3q%ZL9Ra_%U zclLgFr)uXN23>cX29r8L6!5^DNC;rec%(HwUn7y6Zs<_QmXmX_VR&&nbe0^f)mdR7 zUf-}hoF8p=$b?5E++`sk?t5(mU- z8+9GnRtlgIHOYGcnd+ut_c;m?y6gEmj>~6RneO~-{;D!i+b7%m+|Tl=ZC<-l@*ej_ zjE{R*SwhYd`b!yaZ;?U#ZsBCDxba^Gq$Ty7_rWY({n4elDOdlLw>sZ6Te5rHcJco# zmnyXsdwgGFeo&GOa(yZ{G^q7^L%eSXGxF{BrgQjdBh17Rai1^5$HzO{5W|G{QT~XC z@!5fi&gH|&?YM&Vetwy$(Bt=hx*F1ayP2|FE`V7V5U4iU;2VECqWtnhm*7VD8C@xk zG;XnJ9g>BVv9?S}J_iDH1`2Egao|p}i?Qk+*p~>Fy?o!0o6m)*PtP(ET zq~m~75TB6*TFonO&({$NT2%6qD8id6r*A5FmHwCz8yR<&d>yA}nEJ?lq9Co-c%%wE#C4Jw{$ zhoJ^e{+AY@s%vm~%^@sRKTfCBE%~p^1TP#{F6iChgteZUr4(LZ|V*X-L$lfanIhY#@VeiY|Q4~i+P1aQZuCHzquf%KnY#v&iV+h4U zA3WX`D`(LXrJ}om4tO|fhi4B9tFp89%Z7V%u^gU!I+xra!jKq1giL)@b*wvk2?`9Z zaH*(OT8TZTqq~2O;Wm}8L0d7X7pYc~XXXFF9sv3hy?3CBAs==}|R^4ND!2 z4wxK(IrIFB9x!eZIz^HTcl+_l-*um(zjODdn{VNV4&IH>{f9%voFof1sN9bHvo%Uy zKJ7uwwfHK7RK^5n){kJSNjAxl5GoU0sIe(Fn+9!&Ooi3{V&l`aq( zu?sOvd)%3;EwCD?D*~>c8<-2KYiH-n;qHL6r}MU>`KGF9h!ns5-jG=fZ+qsGw|)sT zQDtQ^NQN)*2s<5zxp;QQ!#;OAFTgPf5t)#`7o)4QU?d);ql#VPp0KHS(-$&W`Q0uQY_6*g&QOhj7h_vlAZ`!%f{kC zfK^zsRYR$tkN2dpcxt} zl*;CtRVM`oHt>yy7i~(xXfW~<+6}>%j^o~Zb{R!7sL(&S-;|rHOBB#W8=tPGs!-8zM=Zs!~cL+f6t1mq>V-=)C)T%PgB~61Tsb_V@Ot zubED*e_+U|+s!mvOX~ITrn{aN`GGMF38{FJ5o;)G(U-H_MZl&%bpMd2xVxx0Bsktg z)(ch(u4L>lDd{KqL2GSi_MDbGeezFNGc&UmEh{U|!c``ug45-A(bS3anKxo1H@^?V zrZc!gKsCRJS%@=1IM|mU4F{pC;P|jN`E2@KJt!QAl;mS)#_JUdQRB56uarzzGom`Z z&J13)^Syhc+)KV&s*}D(_r~*TW{|RLCTGGM@r^e#PneTDYfNq4q?Ed{W7?mQ=3}gn zyiNs{_*sTwDvq#llzbFo!6*d$T=SxL>y#N-2p>XdLfC2W3TMK@6KN!6RHJ$< zQnLAWauBdgRVmWU$6`Ou{IXEOP|WiG0n>P~fTXnP6lTfpy&>q^E^s-cXl|#d9P;q+ zeRC(bXix?vnhm=U=paEO&^$u`ag7CsM!`TS&MBg}J)ft}q)Xd-y8+<&eXYBR)PG4d zi3XX96--ZyoR#@Z^QQU@Xded@b)pP(Ja!P zSCjJLp%i=3Z2H0G;M@>k$TBf%eNwazxZe}^c#>V zC!O$M)K&2ksO70Ps|LN;F3>+@uL{F-z}}KqVuDCJLQ#|5N-ilNwn39_2hE7Wo?k{6 z>J^9t{;s>s4rZOMY+-|KIRbYT%Pqn-JBl|hy!SAWZI_j0KrnVz@e-DXZS^jH@j@s= zpd-k}7(v5*;++3Hjf}ouPjE|q-`Xq)i8iq)hwtg!eZl@V?^zb(vR)^g_UWxIo9Fzy za0n9u3j!gRZlxc5BhnM+590ywg{J*2|61DJ)e52eNhQ49^at{{Y$si;L-TSr56(=Qg?Fjp%5r5Eg?`(5Dw!TET%@=r76a06ZTT1(s7~LRdG`Yl*@mQJ>)AZH_vp-2BTd+ z-W*C!JI(%vk_lCaf`mbZIps&f8|{-NS5(Ln3)LP7CKul$-z!SbO{IaH)6)43{dM(i zDB`Jpm){!MGYl!<*!lW*kU^QJD@NXw-=*k?PZkd^8=Hakm-%H#aWRmCVg(4+J%)$| zi;Bk0ny@L3fKp7Iy3%?$@)KyJ;9uw} zmMqTL&?nPJVD+E}p=C|eo$|uf3Tio^V6$HM+-1WvYqR1X_B0y5kPxtnP@AL#s1s|4 zaUx+>5)n&3=bZIli5de5!Y9MFYTxH08c;Vd>4a8T1(hsL%XFMLY3u; zfLQ|okUN@(%T7|p^3lzeDW@9@c2Wfr6B%bc?J~dUZ0Y>1B#pICi8hBm{pJ{ZmYt@1 zK0jIgDg%FE!S9lFN5Y4#)b-M+**jX>U5zR~rmL)c-F{8*JI&&$#z2NWy=rlg7;Y0) zOxi}-s`}iPWfJOCIxt1Vmzv!8;T~BSn2Q&1S{f3~O6JAjywa2v8TU5sS!jcJUS-@? za-L)Fs!_kiRIm4MGU+f!$^HILK}SWmtt%pj^_1zNd8Yac6~%0jtQtxvhwm#1rh0sI z8MT73S@qHhiuWbYQA1d;A!V&vHqEIpBpl>i-c(#7Vh`%B_^#^c;ZH}C?d{t$_6YE? z+7A_UWFWd`uz3<(u1&V)iiVxKBcghZjx`J-E)mLfwV)AT@JTHnwc|*6{1smwNAUUl z{v_RJmnB;z!qQY+2)z;80dFfpa0XV$TFFAWjEbx^L0+zz?Z-x zmSmvOz%Mx>L;XV|`5}Sz1)+?&BB>x^)C%JibqG3*`7I2MBjTfx$)JoD?nH)Jlji&{ zCR~`sbh|OW1>n4*QIRP4i^6Ggx+2-k&hL-jvh0?q<}cvg->jGCZ3FZYW)Yx}2WuZF z>1bFkL2$M&rBt|o;Yu17%MjLDVqj<@Hy3Bk&%Y-$5@uVAl?5XzGLGQVe?fuu3U}wK z>bHWzF6+}uQ&+uLGDra&GU#;5yywfl#BudP)mzJVpr{H;7{s;6{cQ(ZI7H!$k`=#s zku}!~=DSO;!3^Tf7ByXw`F6l+Bbr2+5^6HsH>dVzqE;>brfrS%yU4+qlD^MZ`KQXZ zZy2*fX&+-{C$=WotA)$bZytj ztI6YV#Qel)-k}7g5+}$*L~A)F;D3c);k%hr*s_lqq`o5Z62TpDgE3edBsT{x`Yq-P z5h^nx&b@#;glUrZn^QHhxB9(2?+{N9Mvy;c7~0zB-T9rq#st0AW#1g`sYas##I++5 zLEEvzsjkyj;ohut4m&JZw8oC>Vamq-li?=}6u@u>y$>nl`CZD z<-N?RW38$>;$G4BHv-EJs2$!k^{`)g_xAUe5s?r-U(3nL#J|-fBs2oG@^XcG`Go2h zQ~p|uxM(yKtC5k$`ySca#%ik{o!9(XAKtOFahd?pJ8H^0s~ z%_NDiJ-^41@`#1SBtgYdsZ?}8uEI? z+&C~|b(y@>Ki9uOuSuR@>G!c)`t-7!T9~KkjtMP}cH3xCAM(}e6;e`so}GzLPB2;n zT+UQ3#6!WiEfvpN%z>^>_8PZ3is~ut20+c$NFx%p6kPSa)AYx-6`oQ zZn7H>-nD00PYO_T3)lPKE%Y@YTLNPJGD1W2dWrGNK2wX~ex3%&B#y!fKPwlgykQJq z+S{yR-zj8(qSF~|jyrt{V&d6SK9PgXuDE$pL|b?s=7%Ll%>RWlgvs%2DH$NHEY`Dh zG0KLGe_L5^xi_95e2_<(;hi2PFg-R6NB*2yV<;LyEy?7+`k^6nc7JJfB-LfbO0l@a zk;$$E7=Yyk5Oy&dWpSO5T48BB{;08LV@E`kjw7bymq~!k>7>t4-nm>-AQILOw$SRW z;iUDqLN!B&o1oR5l!Q>c0a5xMlNR_z0Th7@YO6f5l89t#&Z~T(#~%V@$k>!thK|S^ zu$8Y>(LP>f($(xv=BKTkH^oc+=3$mCmWiupRs z2+WO%2i-EknVhh4u2CPzZ&NAv;4+K^T+6XV5(Fo=$AQrELpHHLYowSSB+Z%NO2E49 za4Z6x2SS9!X_opa>@C|d2M!0DGl`%`20}4L3+jaoIl5V0A+6{0-xg%c=@0IWc2Q`l zj2Pr&W}v@5mx8Gb39PJnK|(l)7QQ8Zf2G4nlQS(@MWSBS9(9iU$l3D9UiY6asQe>m zGTXzfW@%)5e0NT@t~xFuo{siYLzbs$KFh(Tx?g(1dO1Es!@?HN2=~?FM-P&*V&bJl zy?%PU$8VQP>G1A>Y>8sbbwbqTlZ5P*(JYZQVD_m|0;tUQTiDpIXUz$22JM(fH?MV> zGB0|06eaZ@A#dEHAb4+?EE?#}Hx4w^AT9iQaU{qQNGLc0;{I;bh;G{%F-~XSDSuK# zQ&?A(IdkZ5K?f5xCwE&R3(m*rK?3*6Yp4A6Nl@p{T5UCIl&( zz)St!5E(NjG_0)^MjJAFVX+t#H^}H4%b1jEFRi7v@R9irm~k=atb3oa-c6=jx=_j) zEhzXXFuyqPt`@a|f6Swj|BOzz%P>#P!&YTn#zedA-fyQui)szZMSvX*k(TF^Xu*gE z6qBcJ@4&u^h8L=AZA*)qM?gaiU=xC*1o zdN@M;ozOYkuDJeXyZ0w|^FZ1Uiv}nRP6(8ZaI7X`(O1H>hnfZ^vK6{p85!!~E1Xnp zB*FtCX^8+E2ZFEicMwZY)?*<&R&yO>(A#CDpw+ZRTq!gcgecsPqXJsK+I+9Onr%NX zFJOj{DQB~}VOlYHLaXY{7-57{D`w1wTo;J99MP|V)rxinEhiJ!i4vD5#X#tjX?VO9 zb9!6G2NROa?8V%-Dnk&rUTAa%GfVt*osjph`*vOyqGvzu(^O$iu z+Vx>tmvl<*sGU_k*gYpbrqm}}tvadk+u|nm4oq6*7TsXx55L&5`n$=Iew z*a3Y8_e9*c+-)+jEjSe-50bFPvr$q>E{@O6idO&9?UQHk6%rLL;Mk(8}92+0dkFL!c3MRR&Q8egHGKFQ(fv2yrC<<5_yazGN$j|p=nEUXhO8m z0XmKB2VrAB@8zqR>q?dIG(P6)fUTH&C`R%d0v5TLKkk90Fr8wStL4SD8~Z~p9alV4 z5Ca==?6B;uPR^OnCGCc!TW>k1V}@JnP8pGsA?#M@+!>2-LglzyPRLKjPTXH#+tB^M zn2k7ZE+bTjl=Ki4yT1X6iJtZwkA?T+s!gpf>v+w#n68;w(Sl)=Vv^1aq4}KyW%Y8+ zpyerBze$%bvCVsNa)MfJ6RsmI{w~;0xjM2@UiF@?T$HrBP2224>_OPPqRzd$+a+$| zcORA_^yU01M1?zU%o&hj=PxI4P-%D0T?s97!c6d*w1nThM_lKZ4blbM_BgoNcL*&H zzoKG~PL`8%Vv0HHaTu5d;G(q(WN{H5W;ZpHsLRC>9axfK{8qG?^l(0`vaw?cc@w5R zmATw}JRnM+rjw@=$?bfyUzrZJS+nqcV#?_P&P5egjGB3hts`oNVHiRfqLvk_r2i@b z?*c^>D~I^eUgf#}@3Dript#s5J{}@9CR%H~jD#k&{r7&Zd*sMsbT8W@W%5oC33LQo z6X(HwaW{3@&ZEbHtOg+raf2%&XDhPi0e={B&uXPkh^`vC3xhe>1Cd|oCPSoDc{kSG zn>vSx>vJ$Qcd^IsSpNRcDLGk;i)g>lJ)cHs%uHy6NTCQnB|U-}mGOlRmKS0chY9oZ z!FVG$Xu=e-1vbF}10b<_MCU_UL^Cj4E8-3r-a2Gzrn-|FMM}(-XvGtE*BkTMxLaYe zl-EHE)5RQzdAL_7D3EA49#nJs91Dt>s^Xve>FA0B9^`DkL#mVl$vFtTHplZ}Qu%7k zEon5O9K3+kZ5?9cn1RsFL0T6-c)93GHM9bQ=<%b~3b_8o$R-x~HQ*Q{A}(?C;q6+=ndCzH@+b&xb8)>`gfKwkCX;QUj3q>PRyt``!tIy`nZwb8VzgX`W-pZX_E# z@^xW)EY`;c*d|q)2w*K%hVI!B3+#g&l+9-5LX<$1Ms$Bw%$Kd>thAmVEPI))6 z30m6+$16|ID2PmN^a#k<*H>oKS*DYwGO2kT#JUND1@Je{H1zHd=q`@WeQv>)OaRy4XzG(*b)avGjD2zFzDoWHgbacPxwq%o zaWwk9fzNzb8Y{|OyfsB4i*?;y0d20z+iBitz00*k&KaD%e;+HkZMg@DrpC%z1e z7cIxi$C)`ek1-hsNS;Oag>Iv0$6}^ zF#2g7L;5d--xys@yXt)I1)n7OLsUd}JSEck>F8B}QLlVo=!(G{ao};%K`ET2--JKn81rEuw=( zwLr9}p{MtSuDLe#@~3){Zl}ufIU|WxjEVZRB>g!hZpaYsIWvMEm18@fP!k1rS!BLt zP5JF`X>VlDQIT)^RN$f68@JtXtVOX{T|9fYHXFal-gV+yq4iJ;nZ8d9IHNboIs_XGcHdat~;tA*7wOcV>}E*-jDI29C%d& zfSVKeUd{lQBZ3S%w(D2r|E^}_NHW_0xpZMA(Xs#MV*YO!j`)71=8wmKv9awxv94~o zp;$1j({7JK;|Nye7E@b8kMu(S&bxTZ0Q|zFP+*?UE!aG% zx3)96Pl!hO#9g>tqi&Eb^W*>gQTLv?Pcp6P@VyJMvFbp3wk1C+{=ZKJK35b28YaXB zn#;b^zQj-pC|xq~MhAdzk29??Whiv!NM=Xs!=n!MjDi1G(;FpNjN`6+?gjYzzwl^* zzw{C=ufc!MUmE*HLWpF(uQ0p~aDtRVUI$B)-1qebeP=Sk|IQQdhK`ALwv(^8$~N(w zz0?c5R1pweyAA^KGW@~e{o)tlVTO;-3P|*(?ZGKDJ?!!Im;5C|HXbNwsH(x@qM|!h zVlDVUS@Hq9dehg}dHy0n&}&crEv{7YedM?I-5|$Yh9ST}#2?<1GDW}3%ca*&%0RVprXcck@5L@!`)c*<@&7Y>I6+V9QL1vBh%{=LqOtj3l`1m^^3q# zwiPYyGfUp_rZ6qMT-PI_kM)uiAO^U+KdIV%c)F05mw*Pw?EYv5p0X8)27Z?ip6hNz zt;qQPz{I~$Z6f13hZ(w+`p1gj>p|vkOwCTi0C-2t&_yPlf~Dzvu~FG^{=&-tr3E0g zL?Od4s^}Yzz^bvHp*UTsm(3Xh#(+k%e~&e<_fvVAO~RsGglM{$wF2#ImPSjIXi$ko zL>#O43Woy%1A7fb(>dT23gSAS*;l`vgnBAuj`lCK76=FckOB3VX_KL6- zm$1n?BoB}}KNKz+)M#@7ssQ4bi*~FAA};VZx=X8(lTViD8I4v!^?Rn@y8fxZ3qR^F zR@4|#%JEom!D3^ zBu(mM@}!rzXt&1_rgLDLn3&B{^Nf_17X5&5PYf{0SbZHDOBuoUcniUs2Ff@Dbld56 z-uD@jwqIONkV>7t;Q04PD~tmGPrY1YpRI`x--=d$Wx`AwUn6%d+A9(zD)xa|E=CNyDq?R!_@1{KtB`sQ&{!qNSo6r>p7_`>y~j;*i(1 zn?n=8KBFn*CltEwCw!jHDyq6)bpHrwB>gb4Gh8Ba4=4H_bA7>izktduitgVT;8MKa zGksq7x-hyrT@gcEhHWyirez+OXX!l$Dgh0P5=(6}Lc_hb* zYG5E=?|+|zo(?Cd#dLONDjpsM{H{z zem5S6s5Gw!VejonoD>)@{Ji!8bSWwIG zMh^}Hg)qy7`2`=abiF~ezW0aU`+Q)r@rRp&D@W(wrbA@3u-ZP2o(=cHRj`Ubf(W@V zVYu&AU`Yl0!DpwKF%yYkgUup(NdfzeZGVOlwCwhQ)%R{I@WH;%LN1}9>VKY zxoHNwg$0hlAr#)N#xR>%oU+5va}*HxH{%>>-gg^mHHHwIUaubGy451#Ge8p?^b!l; zw(P7O$XK`I#_*j&DpQV)w>7D2+1dBBrj2c6G_6#~u8PQLc+{g&ofRNIGX#W{mTDr_ zGi9fv&g}`-E3yp+oWpJQnMD#C=+=lZKwa$Kn+mmuEnN}p(!<9(Vd5Q#k3q{aS1Blb z#?+9~x`JE%1B;2TUk+^H%7j1*vgKL`zSbryDoWyO)5(nZ>)enh)9}bRcEHQQlEJ%5 zf<1jkf`9v0n<+&xLCT)L&?=$pi9UrbrD6`YA2W>@;_sw>337~8YOZKdsk!UTEEZx zzHPvm&Z)0#TjD)_V9X}T=2>|VoY;#>CSA9&r=QQY^At4Oa}sGn1VbLN0M7^_!mmg} zNA>xYy3~goFH{1GndRtd->0%tiNg1s^LJaZS&$W*9`n`Xzadh|n?kt&Aq~alEMfwl z!IN~MmquV()061FP97ZStDj+>&N5c(yd(B5g=+SC{?2v-R%R86h7Qvv*gy$E4HW;a z+@YA=)m|XJvxS7{Q*Hu98E6udC$jj7@wWpA)B8%$pnd2!aEANc^Y~#<@4B{iE@a7Z z`yc7Gqwr%^lujD9ZLdRtdgpEoGFz2^2w+d#|M1f6w5yMTfY1V>f|X(u@=rv8Ia}ni zF*Po@_^T~~MGM17*=fZ_X8A`cJOX2^M{sv2Ds*Zjh8fBF58;tCN|~zUIxP0-H#kn~ z88M1Zf*=ti1$L1{+nCh`s*Fr^#0)vBu;m7$pnl=$xG|d_FLTx+seyZfMuGPLi9?^M z26z6k894?Q7S?1?Qff4m=YQkuouVUu;;!G=RwonN&cwDoNhX@uwryi#Ym!WC+qP}n zK0W{EJXh!3yl>qkt5;UiU8!Hyu3ewnUotG&I^iPeTI~rdc6fVz?`+Q}9b!2+4k)T^ zDG>Wavkgr_J4MMb4c>nmQks;Sx#k=jB3-T+SV8*RJt<>nm^nJdaHaiv)PZ=q`>{$JT?S zw3h57dqu=N@P z#p?gG9hQFr@xNw=g8^i>{y#!EB*P_bkFe+E_+)lS@t>HbqB1ju8NoW{IR2!LAo>l) zlTl?b#Q!|-|7z#o0pcjyPTVWCIYX%HX2tI`0oxGK*k(KvE9GKTjmzNy`LO?~+HaBw z_u`~h3?52k2iI(3C^lBh5!Tfj6_N_Fev`^DfDU*oH8cn@)c-{IxgB$Jw*@s+)a7** z3K$^k2TX6YC>n;4U4RCPULb9R9X~rJ<2y>|Iv8yf#fP&BP$K_(Fj$=gg(@Kzz@t)q zOvxc2-3pcm&>8BTvgagn{H0_x6&sKPen4#@BHqR&W|LX>S=5X`iurffm9)!m2 zZ7zog6`(H~0V;iZKyR*vNPrffAcSNevK9OfZrL2>zc=>@tw?r^Xy;5VtmeU8{v$BY zl`3^Kz)qwOszW!n{9YD#DhDpkSaJ>i-+PkLnfIkULpXIr>*dGM_V{rd#DS5JhzHo5p>j%#(Vn#}6>sIH!4+Z{GP5J-+i8~a% z##ll3zcI!$d2uFI8~Xaq=c(Xz-Cvs#}ZHtq%u`2e!!Db%8Le?Ok4w@3jMp&1>e@Rf1aF`R-4*pm1aE*5DFu^ ziX1nQ1>$i))HHr+L64fIS3>0v5i5O#cI)XsbqgdqE1%mk+9rm|2TV^>O-g*sqaV%c^lt&;a@aw=Kra&GM2Xf_QrG?;sV|x8} zGaXc(+Q%ysHUjp12`cx~RqR8Vx}myPJB&Tty1e(Bt_n}I+p~T-uqZf0V_61n2(Uus z6X9wLdIgWGxP>wr5Gg~S>wE@7ez=H~UMP#azT_}~An<-M=H;;X-He&axPh9zxw-qw z>3U06%gQp{=;`_l1p$NOcG>YXO-%+dhD0C=oSv7voM|oQD`+p{4=>gt$@_r->FB}5 zStMK%Ef6{bGxT^6Uh)SY5WXF`JqU}A>IZiBOl2SaG-PP+Mga*N>%{5E|2)Dcb~r+* zUo#TSxJK{o(E zRc*FamIC9`igyZ;5Gfg-BE+)hBoKz|)6)Na+u^^9!*c>|D{MQ3j(k3*3!N?3ff2qi&Ycu;IShy1gQ(hw zKP(nSfuihsp6@Bwpuysp$BWZPr&hGy^Us6|IuMU6{844D(vlspzA=Xm++`9qE0d${ zlTlNstJ`}vx3u+{v4kJ^ZN0(3<}Nr<^Mwc-9Tof=Rf(Kw|0JK?CL*S*Ix!bGn?<+%uEIYXa_j<^@dDpGf){0dRmCfi zuxQ`g*HO;TBI=~L9Htk^8HgXHEIL1SL7KY63(MKvTFy|<_acUWdwHVyHhyRz#Y76j zqwKoZAOWZIFZp#ch@EsK%ls?fYwxFz5As)mKpBR}h=}b!v}pQ$b=Z~Wln_YC=fZ4% z0YQ|Z905JsV8|Tc%ComOuNe+lEnin;{x2As+dJmH$W=}Q8C!V0vkgZe*_`g* zcO-~^=z-qir`x$}v5$h!#+Y>Hg7c0M{U{f)LDi#fTp}(25ouc*bbJcUTUkz`s@DK5 z=%Y7kkkVAx+`{9|LcC(+g>(D%r7a6vH8C!7^ymBaZYtLC=Qy`UGsj>Kv5}}Is5nw( ztl9(k%|4|kNLFM=%)eD?iFy7f!a*<|Ybyuh;D(On?sgBv`4(;@#rOB?H&1V+np%#y zgL?GB3*?}?AHj`s4EEoTMRj%S;-+XsJHGk2eatM{6>Jxpsu2%v z&0xDel#mNQpvh%j&B0GMSsTj|U_xPFjQmMqU|`3-=k`=CT3gVJ5+p>Yd2U;S4NTr{ zSX{8rniMk?h&#|c`|(YU_MJDX1Wg-Cs(n^N5ew=+Wq=_>#dv%nY;;y5`fhsZGoIOj ztaGIsQ0~R5+sQay`I25CC|#+OI7JIKdwZTP@O@UBH7*^RuR+gZ=EVImARZEf>vE3| za$s0)O2Q=%l6{oN5j9T5jd@dOu2%{~8xKsWIFO+X1(C*m$N$q=PmlXW&9ieQ#w!ha zY}o60v*>roSbXnoF<^C%@HX;1aA=nbcZ0TFV4+l=%LMf_!NnwxPbV<4pt8ko$MjE< zk{+W;BMxcnl4uH)&~4j?%L&+2t~>jKkFE5M?PYgSt@P^;KTY9~et?W`(V z(T2qTG5qD)7AH9>uB-{F&3Th?0p|8T%!F{M0Y1Qv%l~=9>9c|Y>xQk=^hbbVa}neR zt$WX0Nng}etbX4lwkLu}C8Xh%Rm57`qNsc)j^)!pUdeFC{=OHlg9JK8ON-v+?w(+E zF-%IH_gTKZoPg}tVH{r^a{)?L+fwg6bb8;=h9BbBN$g6O#P(SW^vE@J1Sz}l}Dd@^~m zBB&F2@_&>FSUk7wysZRY&jNoIHy+9@BghN^cLuuvdLa=zs-X^gr@bXd-ICr5OZcB0*gj50pBidOK$x{VE$m$fjD9I)Gpxro$c( zh%ALv3%7G&+ zF&{I%_9UArEfHS%xT@B#H4)lILcc8xnBF1j&rB6x_ZVI<6)IQ*_4bC=53HjeiC^bK zwrvJC3yxW+ntjM&l0)@36*uR6a@9@;)O1?z-&|cv!;|wq!=!)!k(1j^_90UX&bbXj zBB(9jGFb5M#h*xH0igs(Q^kfGoow26p%X$PhWVi)_=gs zR2UzaaWsF{cjlbE9rr6E{nM=zi%ywP^QJ+vJ9~F?@prBnB`N$|m^NMQX`o;0Z0{&X z!Ej{o?)m)W@pv(h8zn24fS$HM;cQe;n!nSlhBbZZeqiX=dEYB(I1`Jt#b^5Z#P_}l zvCv5qet@SpkR-=%t&NhDc`Yl-Ss+Pjj1V$?pP(YJkfW0fYcDc<1vYmCp(wQn(KD z^3sDYV-uX1ztZhWpw0eJn8L@a0r&5ZTddkVps2rA0H#olqMEM+n<@7J9Ca@P{xrPD zXJ*H`>@5*px{;*2R`|z%oaXiw(4sal>dKBk2!mgrcj!O6i;#6{IAKeUCz`$0nY+6g znSrm*mVlupIx>GYz8>?QsAsNYz+&rEf69Jy@#Tm4LF=i%IlGtY;mdk|q6=SkNGRUb zmYxg4?RDR0-}c~d$4c^Q#f@bfE;>|=;x)RZ>~MX^;~kf5ILNoBwnmS*VsainIyj2M z$7H*~l^Ho&3;ozrsiWdAH%!w#SNBL_X-k*Bp+>kD@?9`=Mu7NLkXKPpOcB$T*U=RH zoF^d+%NhLo9q?9Td@1B-kF84~>()$81JzuxU@Z_C{+06Gbh=YaOt!fUH5;c6EOf9@ z(9Mm;=lv2JMQx@tD$&Oi8C{-0y1Vt`=GdG?57d{VHCHBsW|+Eu*Wa~~^inYZg6Yvh z2h;TtVc^eI3^7j=j9M$0tjEl=udX9f*Sj4;7gKXxGU4`_iK&ZdG7hr9yfBz7PmHz+ z;GRp&&T(!puLrRojLpiV3Q7cP?alIqy58zrfGMF>ICait&&ZWTu25tIX9F=B za;#0vbqPY|GDi4j1r2F3EzLMq`@5n{X4q&ycx*+DmPDf%D5Qz3Pb>Jl_r~W34@Ad+Pm^_3NL`vQv$a2@qU0y+Ss?;YCqblm9Zx*JiS8R(u zlL-TOqn@3Vp|N=%s2J+=?Y|S^g^gltd2IZ_yjg7f*gmiktZBifyvp z3QnX<^yBvNizJZZGU+b{5QRYy5#tJ6H2ZnBE_VN&dfMsS%v<*1BseVO&25dZzB$HQ@s_}twEe9d(~e#lM6cZhPzC1gY-Howh-lE`25n^lW8h6*6P3P0<5ie6OfXD%CC(jU6Hohfi*uwBtnS({;s_v z&I;i>#oV`$E8*oqu&aFQHw|JhR%i_9-mTxCF`AZ{-x8T?(x0rupEmpWNNu>LTD)x6 zi-nz5V?TC2##ckdMWS3C5i04TOI&y6#Q|?!{Eh8DxbT5;Zrq#j^x8YLh8axf+aXA| zff3#whL9OC(yN1Cwzq&7kG)z1#s3SF;f6@r#uyEsJ0UkLJe{V61oa#7lzMAcf1}5ZJTb@ zXHuIyj{cK%)N9p9!a@zL(!~XWY>SRi31wuA73SL_p9rVH*}#?jd}t+Lhqg6|k%fT?i+6eP%@(hn%Ghs(R}4TPr)(Q`D@4SoK2!zv9@k zd1{_Akm9{se?3>a&r56Z9k3rfQrDxIGA@!q9s`TIH61dBRSDItHrxoTc-B`dj$=dMn0GxEK)gH;sjXW|CLSD99+uU|i^B{_5 zGPwy4Bw2R9WHK{iS!H>aMdE=LQm`)u4OCvcqE)Q@U9ME-H#d4wC$oVE;u zyQ?FyFr{Z3EjNseWV|7N6>25`7AYGW%8vkErjI&r&Snz4AHv= zVV%yPnz(3=*T;SyFl8s9PL;aXu6;EHQk{ZmDLp?2vDRRPia=a7 zj4^|8XrBhR<9i+y%an-h_z}Y<23h-X`zCVxV)|hHQf_uVcyKYz@MXnADbDo!UrBH5 zzBhNzEtpl!&7v>+lHg!PB8nrEf}KL|yzf9n5!B&{xnm(*{sL^-@WxVn|3Jx(i>$bd z)tig3%Z#2#NJUH_B;?=&({TA&q$q9JxUy}+vYbNC(%Ea3#7C)(n1W;o1uRe7*iG?; zGe7J^!v-gAVnCqlZuQ+~^;>w2$hT$K6pE5aYmH7?C|B3AaJYK$pknD_mKdVcN~|)( zvZuj(H8DoA!_=DSgI_Lalq9U@k;LtC8qLJQ!~LgAo(30{8vFf6VV?cDb1M}vKTXd0 z;{%Q)*aO4K7+B^yUwbF~7Cd*!?CvyFu^PvDqU31%P*F4JdkP}(fkNqhP7y1}A#kEb zcT*qhiJh2~1<{s~Kf+e`JivmltLLolX>Tp1RZr`Rn@KBDsjN{z_uWB&-Ig6GpD=O@E^}u-aXM?j3Ahu_{?W zTwyD~i9u)oFAVd-TH>_h6(oJhRG(kTwW{pfDN$#}A|j7XS!lqn!F=gK?9gW&{LrMy z_8LbUN$AYi0J~`M!Cu<~DyJhSY}aMjpubpOwYMvsR{-z!Vdc=Wt1Afw2jW(hK+`0yUmI-KdH5h7xP{@zdQU2gC*iH*1XGJeUo$opLr7a0YNbir zk05VhNcxQ&#NdMw&)%cU+f?81b4W zS}$*H)U0%5oj9IG>*(J01=AYC$%^Gh9xMt*^nieM=Fg7}PT=fu?|8E8LkFt@tU+zv zmD7OUfX6B;j?c>%CEU84GiLfYSZN!&I~`9pUvd(OtQKN8(=Kv6&xswH9MwI!QFC3k z4I4NDX=rLC;iX*3NB_@v_Jw%`)&S}FhK82Eszui^;1HH5q#mWRqx7uri)6)3YS+M; zLG=rPL2``UaI4fP^N8E4KC2yLkTxHFYk3bUJ7^>EWE+w!0<51QK3Hr z6eic-7QANi^_l+oGy<@o__1X$SAWF5Td^+UhlQpH#fsGYY>tZy{JxftnwAc&z?hg? z`zy7MuvnpZ`3cdkQ4m`@F4KJQl9;=$?|)f%rmlYN zbMCaDXA;_77Wf)QUdWoC!C_%jA)ABN@DbNNv*^N#MlZQg1-gUXwbAjCBQ$;^ePPaR zdraOlN_eruf(RoqBaj)55<8NrSncgPs7Y~wTxCnjHdHS^8tq(Sq~?e>LRg|bG2 zXTS~BqRyVa+$t0g8(^&SE9UBW?vR2X1895Au}#W(aE7eQ`Bjb7AUec*_u&UTIg*m< zDqOTQKks^DBx@T^A-cCmKc4N@)?B{ra1vw%Q~t4muy{`Hs9?R@f#Rb>E_nLDLj@KS zdB<_wHf+6RA1WuTg1>LaCe5`TS5>Ag==12|gM>4}^y93>Ry;Wgi>&UUR>0pr@KEA0 z(UB6A1U|+WH%ODl_U9vlfbja#NN;FycjRJ6$>F9aazkY7;o<10dJRY}y0UJY(wzsowx$z}RP;Ddlgs1`(v#GdHaxtXg=V_&`$0|iir;2=GtS-_!dpph{Xg?f z1kroO&RNLSQdZxSKvunF`GLJb;eSVca>!Hx*Nma5bOF&@8jBd2m%G9xc`8U87lH4wZipuwikSyabp)F zvRNqO4HG#5c7I@~nS7ZJ`E)q-;1Hedqk7oqxm#d-97CP^l|LIa_i zk=?G|BqhZIQtGH#50IoX+NIDtJpe1@{3z&b52462ufQ2$q{8m z#h^wxT9PR%p?Jg+>|+WEN>^)bbl@svDlqx;R|M7aXUTaCuXC%+UDvs*_Ul^GtZE3t zzYhJP1=@qi8s*a~ehP%Pp%y{}R7_em77}bG^jt9p*{#E*A?^@netRXqxF(kj1oBgd zaPA}xA_shK^NO&Y&mebYjiBO8g%-F!!?@xDh!oJ%7jK7NvzP^S^Y(ZhXt$4$Qtw?z z;?Fpd(sLU263ua_Xc`lf#=+j=d)q0<2^VNRx-%_9LSuPO)$W8`Dj{8g+vqFxEGS+l zmxS(uNO*h+1y)1?DQo9_nS_K3$sD5qO3K?3lWfruOX_|1eaGwppI4HqsV)r#uG+LE zsTKSoYSyW7VNcC^2de*0Ij?>F9hiTk^YTW+AldbWrT7eiS6OwJA+t+-C)mnN4fTZP z5WR|7@QV^A;v>A!QtKss3hoIV0vj?Zka(kUKxBcNF8)Do<<`bQaQ*|ggIj&*)ST~n zdiW0~PLjVEF6qwY5d}oPR@>iZLqWdWW^CY6bbz9;&XLdD+E^CxZK2)2*PsS%{_lA- zlr#7M%}lc{kr$ubGyqWG9{P9Lg%?r_iA?A!U&KWhbzF^h)&b83!Qu`J*FyC{C}(nE z<}-OzP#CGTu{5g9wt^C3D0eQ;K9C6E>=*7udMJnq?Ir#!%7gI7ML!Wep>>}y)8!}A zvpe?Ao`v99H3~6{cmdLdrYc&BYymf@+jYz!Q){#2;s%deaK`4q11JBS6xh#83MU&S*a-{h?Kxx0n?2f%YOf(kCv$Dk zPkxH>6)(^nfelcg!*+AKAy>Vp3Mbz6+@@Ntm4k9`{tMGppasiv>oU5Se=BlM=_mGF z7eQl=WI$IeuDpZ^$?(*VO2%-d`c=P7uXfH-#MK4l-n+U-gXdh2q*auEO}<_E1-gk>m$WdbiBFMZnMWyZ5)In=Fla*-H2mcI&219iYdx0RA;1r-sjW zXETkuD1!)pp*aBfAueUX>%6R=cgystHOD3MXV+txC2b?ar?&Ub|Z_P%l5`!Ru%k_n$EAKK=zARL#28_*%AQAdqdQ}Z+R zRuCRLS42%7HN>erLo}mnFJ=uybTGS_UV`qM0DAitKx~oGXC2{~4?40^ zUtjpyEK!2&pV$Zd>q=AEd@xNu+`uZGEUQiVNd! zV*XCp*E%n_fWp}RIO$S|slk}7{O>f}F00q1?qlb+VRu&`U4IPPSDj!qKvCZAi7CIj z8CxVmD@YfwXBup^A9_yBW0g+`7>K`+-|qax_U8aQ1-4v2DXb#8n0I z`<@#hi4epD!NE6~Ej5tGdgAuflk8@23A(;f3iWOAzHfV^OW*FuLKw+xqS#o3QXg7A zaJ@vrBO3>J=?KE3+n{mx`o-y-H!I-4b8q{=L=;Qis`;B@`P`0|a!mUas}?z5@)EzD z^DuoqN!4_~!CC>6qZO^_psC?vc?b4J0hYX|iQZeOQPig%Kz`5|od0riCi34vS_0tB zC5~($%5=V?5rYz#t=CXS;N%=QC|&6SgPefeB=ci1;InbpR-*>27@2Som^3rWXKf5T z(!l_~q~P=V*tof97b#KgLAO4I2D+;-2p1aoS>MzIg@jO7>nlQfvMlqN)&f|WS2XHx zcvm@)#B)rDOTKOU@586r&755K6gF04Viph$MLkh81m;xH-olmdg5{F?2hN!}35gM+ zV^tzafLjwcD1FOECvXg+Vw;QOQ590(UzeDH%>$8-uA;l+jaTI zNEGN%at=W~_=Nh@a<04c(vwyN}I0Dlvb;KAxc5ZQP( zKfVJ09YXqdGY|z^+e~gR>?8Ti?#2d7dzlmlAf5L0?l|uKr1K03m2Xj@DNMy)so{Uc z|Ax?Tx+IaCDBEdwh_LCq1BtiM1^|Xy0674JKhcD-q@Itt!0;boK_GWL_S$4*|7#do~BCexF77~DdLuKe$kEj4fJxknH~EKW+H7sbRH+3E7NGo>QScI$|8NekF8q4!nP1x6wl(t!ksokYHfAy<6|E^HI%I zU!?^=Oy?Nd(P^vp?1TD;h7-0wlYDEi3XhssMV<8yLF@yDi1n1``1Aq^9J{mO`0Lx7 z9$*^7&BN;h+Pfq#zg24Cg7vnbXck|jsd!BP1v0N+gG|b9mT9(78v&nUk%`>7Mw9$( zi{(0}*ZU~#_3Z=ZY!7xg5Txw};{5d7PJY0UH{u^{UeBIw2J6r~sQ5|7 zTaJ0lHC*u{dcHSx#Ww~x8(E`ym?>(|rg`NT#d^;B0FA#)?^#{$oI1q~;5`mzaYoii z`P1GRJ-aU=Yyif(z5DRJFR=333x1KZ@o5r6lnzRY?F*4?qBl z&wWWVxY_Q~*~6{HN)0IxEC0vB@V?HC}_gwad9>pi{O}$fmOK% zh9p@kKRsgF$;tKgegA8YFBXd)6ZW)mH^@lF)A-M}#zL!wvw5M8KXRxjcwTbRe_?vN z@PWQFK!e$L1h!4k`8$}8jYS~wKLOu`Sbx|`LduE=)C&5JBrw5{kev07#i>u`r%P(s zaWIO0bM*=--Sj$b`SxXMB>O4jX(|qgBmN8V*$W1!4oU?!IyGd|4uS?Ksx>4bF$B>T zd3nMJ3Fv735q5{m%u=lN`h8!ut_0imnCg8#O|BI{;waf@EZJHr*|QHn!$SI)-ic`+ z9s&jwO&W}h7)3HT=nFm$g3tIo= zvO{HZJj?NLJPp6xg=Z<-t5(|uMK>ge<C5 zzxE7c?d_gy%#BjVO)0E8BH|onZK^`LYJGoc`#W`BuRz) zd0+xbn@WyZ$;k{**ph&#oXpth{3J%*Vn7d(iCo;$rgk5fLLamis^}Px8aoQAzNY)M^YSt_88#+Z!$xvy@{?+Ddk%#FGCo=H(mtqI$d+li zIY5B~0ewfGNsI0lJ$8+LPEtxC#T~XPWZD@kJ)T&PHiVB`QJprhNRWk3zSY1FKbzBO&GY9LKVvi`1ofN=-1z}O0}JLuzwbZ7nS}- zP*8?SF-*Qw5&z?+>s!U!iE>b&Ohql7aPWG3r@;Sa{(?^)YM6AOGU`pY;8I3 za?JpPEO!M-WY^MF?2k|d-M4mM-)vWw%Ha;*A;nkT4?drqW70s-gv9Y%{NKM~X>VbI zq+GCZczS~=zJ0g}a6@@igrup|N;#woXier(Nx@QxBP*yy4aL6pAH@Zasso1>=O&&E zbCWx#u?NG{CLgYs(D5Tn9b5FBDRO~<1{y~;Gn!Y;Tz9*WlQ{mjtn6XIIIT%s5r0mD z7U%1*U2^tkqm_ay!cIP(t9OOLu%rXG1b&- zpLEM^h!T}rjNtR$Ljo&ljsfRM$ZyKa=xMvc%!veP!S!cc?_ zS&WMSVU7No&3xTnL4?6kz-#}x8`E&fI|M_jdM;IVGqf?0nz%KcLcGlyQJwT`^GSL9 zHf(=8QVl<qAD@VXiggDU*cVun$qaSBAAmcMfj9N{TqgT29yQ;apY0o7LiODA z?DmXWeF~1a3Z2t_W{F(cb&F{Fk?G9wTwZ z^NvwlB6!7oBRU98>}6Zuuyr%@jKe*9fblu~TZ9j78e4Y|)#Tx=;=__m4ol=kqGE){ z_rvcFI#>*vieW$T76`&Rmi!H|&AfetKZ%-taVE#(upew-TyUYB6_Z>&-<*5A6HaTHDoD_KYXD0ZrUpO1iMfYQ9}HM5#{V`dDqJSNve!TyPfHH$GYN7*#-Ua_ z93NJiy|~+vt=^VpV(w&%HY%1%{)K>$I68;@GnMWPKluR$b%6>zgaYqib8IL+&FoOY zmeAY?|3s6Df^aP0WV*gLJzKh@DWS{7=0 zc{K#Wrkv7)li#uOA0-`sqQ-JnhuhX7<%@|)HyFnL%!%aB1qqe)>@X#y9OSl>VYWh* zQc3SVyqP#|M)96-yR0INXC=!7C^Gbr4viUb)VwHiba|ekm=wcm1xPi@*bB{~7NH@r zdMaa8wnOlK5`AP7nM5L`F!7V3%8JuV^{Omfr9>2YDI=vZ!1vhwZmkp|@U#|CipJ8) z4_=p58pIgDMm6^ok;O@o5&{yBfovWD`fUC%Pddt@Iks6s4k1~G`~n@>AO%ClyV6Xw z?hmgxI_LT2oMQI2$ltkJy_HQ!C0dV90Yiu4d8Tpa2t0{nvxV=hv**Y65e_b7TGd+7 zysx7^=>wiSh{`PM1FHIQ5%=7DzmxiTHM~W%Z+e*66XiR>sq-1#FpQ7tagBUsqaTpl zq^8zSxC$dbS9XB2^d)RQAHwtwIrWTig38S!ELYgmxWR0EoL-@oQ-l|zIqr6&ZPa1Q zmAt8FvIsL-zDP2`z}q(%W=~C|mo%i~djs|pqmGDBa%N?>!FA?6Iuw#VXfa<-_jhRDivZwqqA)7zonQ z27?rmvQLl|93(c)0W)Wl)$3=G_uU5Ypn_2&J=q!=97o}ZOxnRh76*;l_#3GM+HjBc zJCx6py=+6Q$LAXJ%(~pLz6yeNg0AZof1cra>JFjGeGMR8>VODKB>KW$kU?*eKJ9^Zp@M%fqe1qLrnITXNzd67t6m z)mBGg6fCJW!kBDs!`4_VLzSMgK8wNeW?PlYq}n|cK1VixL@?$FFf%kX$?}xb)(2If zy*4194Ocx!b9{_&o|#4VOwoD9a?9~wSn8RU*` zRYK-gFLyR=V+>cX$t<{`!b3>c?d_>m;1Y58$E8F9Gm0n4H&jK+(@z{&|CerI%=(x=5+M|EmjyA zFq+-Fd43sbKzBR1pc$2DZr%Y7wF`@*QXW(0QljuPKy2aI-jLOz5kIRlPv`}X*vD< zXaI!{d%tr!XpS775Li;>LYa>!^xF|BwmNTP#Mlky#CizUx>45U+PWm$ar*si+96in zxyi+tjcv&2l%6Uzf_xowWEU z)ZR(-bv3z?shBRW5S!BZ3DVVR%&h{S&}=7!YU$eG`1ua@Css=Tg6GG&&xYuEJQcM( zX;-^BO>ilDC0|GCK@z@pb#9yr#Zh(B%0x^DzO=U?K{Z)hcxbY$fzVIxqbWusUlBs$ z{PxdoFSIPIPVYmi)wg#%j4KHUiYU1w&!gBuquH7lJLE_j7GP|m;{^`+y(gHc7jZHj z!{POgu8*AX##BMSrPo_8vvyl^Q0V~mZv>g$o0KPq-hH~xmTJjS>1R3y zT~*Qi<10e;>uXn2#mu9^cA~Tf!g>1(cf;m~US)A3u9e!Zth7CrW<49wy0N(#+=lbD zrK0oQzQ z`<+aEX~k?cdr)0A${e!9>O!K#B!K}G<+G0_-50-$EV2y zE#=fdc^u<6P(u8p`Lqu;>Kh_fN6gMj_-x$sL>aV3Q+-5e*Z1Jrd?WsHt0UjZZv*wP zX`E5q1U@d%S5=mN5Q%hCji>zCzkbqo2o%eX>EEOkV8`3+McFbQR1PgV&g2UpCYw4u z(qB2ODJ<2xsSy-UjUVK%CEG8EoN*e;cfPL^X*cA>v7KtOqq7%eM;Wmq^Q({WDO_wv zuu3ntwqGt&3U&#J8ZcxbL?}^RLer4pVkwphavmok`iJ+O0&-%G?G*3v5Rt zTNDwye~1~23hT>%EGlRFIy0JNg-EhV2P_CiT#G}HEYm?D?7$S~sP>0tLR7vlYQ67F z1kSdRnJk@1nPg(|oyfBy^EG6Jezpg40Y~P3JF^3Y*NL3Wi|-XdAyMC-@#6{2bvc{Q zXWj1#9a+gi@@Yam4Q2Qesis9fTcjZ6j_O>Pq=GMSh& z;N@v{f%%u)5uWP$%%|?VkLL9*9z~S9J!M0Njo*l{iSdx?oGe)xD=Lj;vl9~)hEoR5 zW}P20UHUTG+e-a&wpg+dd9*m4M{wI~Ym-B5vqv{iZ6-Tzoz-k@jYr(co2|sHC<3D{ zBpY#SaGZ@OHIMIto);^|%uXI_&BT#>wLQYNy1c_obyrBYFpW#aNQa`( zCJlX81||T>EK1}31xlAbZitNZRXY)hhDXno*e`lAq>Sa2d&N^~wQq`)Ehp>*?iSDj z?jE>+Nm`;MbCRBN$_@Sf^0b%sy1aOSj|UK?0xVwQK@7^f36+SJn;qx%=QG55S5Imh z*+!}yNmY2K_ESUPH({Uc~kC=m&i|v#j

    vcDBZ{+M?Ajz<+}7V_8&Hn;Sla+RFh+RrVXBuck3F@}Hkpj`SB`RXi5CTcv@ z9q)fDRAdibgVN||!#{m9zr_B{Fp}K^LhtRPyEWfG`Kl{^#PzeT4RM^?=WAB?^z7|< zr-`D@N1cbjH#ORG^?=*n_(zjd+fu#fan&ga_qM6093Z$w9ym9fy+Q{%wS9;RM?}6# z4r{6Yw3r?Q-u3y$yIJj|4j)@M`FF^MV^pZPZLSabt2RSjZT@!YVB!5aL~5LWeJu8~ z`UlNZOJZG%nGa}2Q`2xe9Ts1Ne8l2_NX(0)?*+#*&rPJooU(p0u2=ek4umKQj}}L z8gm?(nzF;V{THxk)57+;B%$A4Z?3K&>il~Vprf-0pdOt@k604uoE~4p@Ggs1aR1az z#rFIKpe589#Y*5|Mryk(t1K~Yyl^LGfBJ)%!&031GiyDxU;DNlpWWVc%gwoc1Zrk` zdGNph8dB3v*dTiK&FhbyG#9U~$Y%G7e_)s9%f867UtN)SHEYpe*3=V6N$pT1U(B;g z5}_nVs6g-#Se#QTFNpjo&}z*%I7GLF3Dg~mIn~u%gEj+w>+VdF1`g7;WWW z_4Gbw)9e)u6E9em9X6b2eg|l5LpjKPl8k#YQJs|SM8hoIoxvaG%L4-$6 zJ2B}eAUe^A)smgf#4qyLF?cCtu?pp8XbG<$Nx-W+7$tcS!YZxNRVvhJ>k{c-j)D92 zwyRrmLCQJWU5&sK``LnK@fMCjp0HDUUEG8`lA0n1-Nxzd!62k`wyYdtrdy#F$cSgW zmS^+xYs0z2A&q3jCQin|p|m?U<%-y&%VH9Ro8;gH^O}=nV z!m=p^6m?9G6RqB&?)U&LO1{9*R)kO|+NRYJZQmj0SW7J<9ypS?Zq{t=zrLfV^0Ei> z5NyeI1IYMRWOLROI#60&SaF(MR~PK*_F2)~;0{QtJ{o5%508AEse`*JJj&B{NE@g82)*n^lx zS$%{47kf>N*GG$CScra4Q?kRulltw(mi5kMLO6*KY5!Kvew)cet3e{w_{*p+Q2K1AJkxVNzxKSI>4IQ=Tz29>uqtJXl*vl}x zxMiW4i0I2LY7+=sBBU5A5)F#|mLZam(PY{Eft ziN6*NJE-V~Ko^rT(e>H`QP1QJxcV|5UKf8=96ljrNaU!POcSGvCb+u` zA`OP0I$pZEI*Q}fHt7SIk7IGIhFKo(Uj*M5&@Ng`IpPP5ujX)rn{Ly0pDw)Wn(yC$ z73&*4uj%O;eEiX$&6XIZ*)ifwNc|*+yaA6=kfkI^gJs2_>G9>dAp4!te!2|)2$bn4 z60t6et$ucA2luOq?}yiYm9y@yN~i#w7wQqG5y_BQ8?s@7@LQx%Xp#U(MVro&gixbD z%whXK+TAGcZv?Izg{pIj79~YH;y0><2BMvYEqmP7fQ`~TzX;#A@w}aS$uQ(b3=gvq zI4(}~-O|uoh5RYLHsInMeoa+s0(Z!G%7Big!+ME8ge)qOm<)4vF zPck{Ie}-yntqk03Z;2jHv|hra2n*8zKd8mV<;;p)f4Z)`DA>go#+Hp_9Y_lTu~-{Y z5E2|2E+T~4EzPuAZEZk2YJI0k^>D#>#KusDQAOh2{NMQb~ zy4Es7GSmbQFr+LA;sW5o>n*FShz8)nh7pw*mfi|XWVaGn5;bZ}?(Hexf!&G{DYbC8 zoe0A@&XSX;yFLR1Yjjq}yC7c~vu}aRHWPW?*-@4y&z$r_!4iWh%!7!)-sQ!)LH|iB zQ&(f$1v1wCee*M}x$!It&d7BEg!((_eu@)R_yCRe^33V};WJx&{pAA;kd?KG7g#Q) zG?_g{yjggiuUJ{__6yaxgYId27os0^1r0x-)XfrpHpg8E2wIl4q^h48s_8H?R+kp% zu8K=1N1r4KaO?lfw;9Z3aA9wflx3TpJ2(2MFlg&64aHPjxS6^~b+eRhmyvENZSRJe zuY^=?gi~1L_+{M~-EEeTWRtD@0^sEvqmxb+vNXhC{M+=Z&v{zjlByZkGm?2ux4t4} zZ2Xfq?KOpqA%1^V%iUDEE<-X5#6P!_3+g3pSN5fkw&{3_n>UB}0>!H#)1BSPEn^*V2>YtgkSMDxw3ZEPGVq*BcO$2iui zrB!e}eF}f=Lu;|LIyHIY9Qk*ji;5t2EQtSnuF>5L53Xka7iao|YaaW_(aAl~TkrcQ z2M4o(6OBi>uj>M*6r{mIpA7a^iv^(kEWRfOvu?NOLg;3&0BGgNnvUQEJn-isF@ek% zFRE#7NpIZb?#oe?US2{2E#B2RX`u7x!l1|3KHatkyF1GAJJZ{wy?COblMNe}AU--z zEfD6k^vmACZhH7H~X>U+fGiclszGjR=1PmOo{i~V`G;{6pG zKk}Ra!4;kbD^OV0rflVVK{wI2_Is-BW(3B}x2;baHwP@qTnoCaau69m5T$G*bEG$WtMpz3LO`MH+GvB>W z*1Z?bEb?y@Fb(3filT&EE-&}iM^uXX@F5rZ zv+xWNcM7Rho7dXxP7$hj8@ex;n)jx?q_6{wh(Se4+qO&}>tLd{AVbu#>ZUBXH_M*+H9 zJtCkp;k^h+V+To^ z>M;FZ<=Yb3$PUZ{FY#ua)4?LVp)9b^;i>K93&|oI_Rp}*Vn!^;H|P!_fcm~Jh8v{g z^x%5nlIZk4X#-U#>Ih2>;uF_vy<)}c`arL|^>^gs&*@~A=Y)rlV(OctYufjqr3=FA z@`P+^P_+QYG^1%Y5QNFA8lcxIxFEN)j(qb-#p^5q><48G>>Wi~KcY?k#10W)Tv5({ zcOyi-Oo?e%4gDE=8ED4)yst}jnPNt&XhL2hY939n8TiLGJp4A?to%fD#x1CKNj5hOFCgv?&-T^%DCcQsbw&wXq_^>Q}0Rnd{4I|F9zk zIjq44FvjU)mG^gL)Hk&lMX3C!ZiRqGwFMf;DBXN$XfOOwfa#c? zpW0$cFKWcqQZ`NObX4rpnCjSBrw!}CuI$@r_s6VQR@jJX4%lbM+}Q;>Ip^Vg*E41F zr3_$g;!!v-k2Cb6lpkS&?@m z`X6oZ%@7G~u-*mH+xZkJl7)^DIbG$`e*ek+i3Bc8{(v|^;g{lX)$pu1SHn0@A32&65O`B%co zH??O4#VZMS0+6wqe!U^O1kGM#jQ_D1f@QvTZQKi6^ZUj#OHST)=im0-)C}uZp5&=G zZgF_>f8rZ0kU`%(o!K1K>#QIvo;wZPw3&h!G1?{f_+65*s+B|4dch`WMtZV%ysV?G)9+K zqDo^DKf!~`MP|7U8g|xjzd8v`>GSsz=7Y_vu!lmA{Kb`I!sOH^G1Yft>Fl^L#>bGY zC*od|*~-WuN;$EBX@2)ajhoc>t`?~_LcfO^l{kG~Y!wh*cZmKgTi(1Foc}`uL)VDcHx4nXIH6Q<1>BVKOr`skAI2 zP5Xi>L6O?t3cRz$L-As@8DOfjdVkj@p~BimH!5@NLPh$gS z*wBOu+FkKMmk=QwqFq#+2&tRwCUO8}hT7R~B|=@qyIr@CA+{t#RtnbX^>4HDPPJ}l zoJn-_92u=COZp#g(`faKWeTl4p*7jI}aiI)fu}KJHcz2%F%-!~ENl38JvYK9VN?|+kFyFEZho{^3#&i4VLdeBO zQQD-9+$oxy?S^U1wGRfHwM3xN;>5Z}>v>SK%vyzw1$><|FR((*#4x)Zs@0;0E@U97 z6c9AeW9S(|HpbYGEf%mybbxIZHwp@s6xUJPER4zdx#(3p$bk&m+3Q#44a`h1K#6Ua`lTcY`Mg6E1DQIj$q58k6| zL-u1y6zi4K*B=NtG&FiPbGup5m>WdcsR$!K;?$e-!PQ1!SoZ|(-?;#|-_ul`K8<0t z7zl^KkClcqoKj8CV}@xS?_}wbZ`bd=8G@AAyje@XmGieL7v=UoOkHOvpvCgE0h-LW zl*ZFDySv{zH-^q;oF-BdgL#n*l#?>0y`LcDfB{r@CPJ-=5^72V84ul>w+$?*BdSJgYos2Z+OXH6JQ@A4j7wQ0JFk}e6A+$`%bjae zz!i?&nn3K3%dM7@(%i5@>Z zNQ=jZjIQtSdd#?#SEZ|02Q}(~ub(Vm-7oz$t2*l=LdlQY+FFt@Hw0ji;n9_9n+^&{ zDB$JyHUuwYNA{yeM@q4_cZw%3{_ZZQUUYc#|!lnBr3G}-?564NS(0dGE zkllnIx&p0?P{-*ZGhBA;sszlrLSe-a*zRV?(M*WwjO{0lcVR5p`JM*xom||Xhwo8q zxMj|k7Kh)#e^8`agwe>6GMoqe>Vu2aey5oOM|4|Fa-lS${jj@{1{-;Lk{lx9yD_KE zx~>xfDk5X*kdaT>-#I4A;_->YB7o}6dwNlAXHl{~n-tmRuyb*QzC~!b7d_-1!nfw< z2$W^Lj}}nYW_vv%91fV@&~_ZLbNEwHvAHM**6l_y(SUnnv1bBH{r;264hv)2x|+JZ zW6y!Ldi8fN&)appSV-5<-9)_(8Efz3EF#fayex^Af_0G6d7-?W+;SuDh3w97qYhK& z2v@~=);lX&#V9jo(_*A;bseyA<8M2>V9*eFHI(gYU(%Ai%0NpxY_qp)tkTw5bv3m<}CYx|nxaB51(72Kz4rC;r7jV>RL5gB0b7Y%LL&xKzdG z(6>9&(U*Me<*q&flS zO1L1ZVFxBJ8JbRa2ij_|!x1GdMLk-t6nDPI8EtEDQ9vgrNSv(YT@#n6rPXx2#+>1O z0)rtla!~cE3UmkH-j1*`Su~7Q5B=R=Fj1|nG?mw3jP7)gK^-(@G1cS{P37?HAQJR& z!j}fSYdM^Kwt7pw&y*NU-hVhaGuYGgI%b?sb*5O(1x~x$Ud!W?`|5apxd;a*gkiu<Q#aBfoUE?cZ)7~r|4_grhmt(wn;M?{ z&>rTL$Mz+aRBW=YglwyC$uiyG9ZP$(pc-+RSvcMv>|7qBp1q}FkSp?3&&wF!^c14b zv=Kyn^Zp4*Qlcay>}lZbvHndn;QDqb_|E-n3LK72i_2HkFr79qN;J|!G~1m4EL~Ef zpMkNdI5u#I4aW=ieXY*?A2~oE1Tm%UOE-)tNm&1_#*6@3uji_N!b)Tgpl=fe|r^x*R(H-{rmp@(La^UfnRx z^aP%=@3rep$Jnu{UALo%vke_dh3Vr>~(cQBacuAo2dXH1M$RmG$DT_&70 z`9|6^6D{`v=k0M}HYSibQTE*a8~x>GyM*lr|i z9bMgxxxO?=o%#ni`yY@h6>{HtpCE}XH2DJ3*5O|K+gfscN8U4)8(So6a0)0T>9lkJ zn>5GR&l`ot1tI^$rw^^5Q8G-jyo#&Y^H9`YAw7!Um&30 z3@)BG;1D=lH9#$LNsRp6A~tD}gSs2SyC*!*p2W4R6>cwY-(KI}cJ95t^`pc`^goA1 zQ-UiV6fhX=MzkPY2~FT>LW#cENu3BSX=3(h*S%wiX99V+(d@_T(-9?}wb}cgtQwR4 zmqN5+Q!}D~XB_Qd>3OwPWsERc$XtlUwz>=|Sg2}Mj^M&@c*pSMmzFYqd>FmG$SG4)IxftHQgmR4*gVWp#phMP(tGmYxa~(G zmz^N$tinkRWWP)JhRRS38y_+>>7dZu4ppo%>Aaab@{Ac_y!`|R?FrlxM$X!Ls57(R zDAv*F&gYadF?Hq)*7`my-6&KWSa^E+JkVy40a*V=&|&j+yj`~xOy6csYH-RO4BQTG z)gNKsL4i3@$>7mDdu;7SH?m+v=UA&nBleRT4X4@&b-2AEO}mxICX_L<<-5PdtLEk> zgXah}du`KZ_sr39WMQ*KyJ1Q}(wDyDB~am6dm^X?d30GiUDSCW-&=;9G?-7FpWX}@ zbk%=7*ISV@^kV*f&9$-N1Hk=ctlS!470U}1GtT&B(2@wBc<3okwZYrgDzWNG%W*jy2Nh0AtJa4hFNGQ8!qTF1C>Oj8%RWx2`cD(h07{{3CN zxM^Ho76|4Xkdtj7F!{VUz04j$fkxbG+)enyi1qmS!M(8QCL`qz2SxPlmtW|Z+j72? zU7p0v7pvLM+~)CK zujDABZDZrL`X&(^<#HF06yhI%4k0`~!Gn#Zfvq#*Cci11G$)$`sf8OTen6M-_2l(G z*iYTl9DA9Xg9DtIf?=Dxt8Hybwn1hx|Dz_Wq8x?ULN1-OmYkJU^+OrDRy;(6j+ zoQf?SKF?1SKf-h(Xk82()27VWJRhg;_YS$6w?}?}@J|kc!JBXn*8VxPiz-;WsEyHy z>08mUu2^0dBEmATH6m>H7s_x!wY4()J6`2d#b-q3kuNt9#))^7qlbm<%VZR$wD-$e zl4bPm!o!eNu@1tAXsn8ZQzf|N=vI`=_F6)-1^W5;wzYJ5UCgUG`WRiqEig_Bbam4L zP2B@23wc&~l9Wf68AIRxL%NZ3mJ=%v*ek6R{JpMsD5{sg$xFz*V$K!L;T+1S@U8Q8 zPnAbBB0v(>soWCx@6C~N*$V$z^{Iia7a>o+u1zYy<(Rm3_G}NWb*ZU1)A^Nm*}Wuu zrspqo9?rwrX-wUQGq2Y0Bp6jSq)7bU`mC>pE6XoX4~-87oce!J^_Wv)*n2?N}BwagW#wKHxlJ8xUkXCQNQzWCsea>~%j2*<~Z z5I&{ca8W&<|EJe3QMsU1SE7w6mX{4@!rQhPIL>TL_b)g$bX-!xYT*vX>2rX+y&&*j0Pwqe@_Q4d zyH9a;uskpF=Wna4%1YhGmPt+M9XYRTd$K_{rKc&-PG~O+2Al5W7vegG3eT>ju4`sB zC&C%58^3jRIW*(ZGvz1;d#WMNt*y;yTrVP$k`hbbC1v=8iT|H@rS2lD2jxXCpB%?aQz0VLk7C7v{^Cx@m|YPOMHbLs6JtmEqkH@K2nfdGbG=e zKkAj6@Y-WtLyTEsR!}%2)_7hixAud-ij?k-x4-IyTmCg;p?#lUlgM3D2nHr(nVoC6 zLr86!^9VZ-vWFo2DcPGMvQ|g2LNYw&H3`C|)8lJz9lkc;&|$wtvG@%pxps&WD|Y%G zhOIqX29@y|}J(c@FoSsu#@wEx<5IJ`)|98{~MMiR1+H3q-in-ov1dVS||PJt;q zl`+cc>cEm*w7znv1Ey}OnasnE?sc&G1+p>b^hGYQ7VhpnrZtJlT^@gcVFNCjk-SYj z9L;kGPY6fNX?KoVRrqol3>(^JDA5d(bIdvRm-Op=`ana9Xkt}4gD#k7*hMeTVj&-^ z#(y!Ha?6<{rz9(eOsX7;46#8}$r5@CVJu-C6nTPy6+688B3A`5#Z20w zA9>zI#MX2(7|)@b#)M3G%ZWxx39UE#Vi4HUMEqJGAtV5!3cej|Aim2H1E%6b6J01j zVZ^-jkm#8M5-%-u0yzw|a5L?1D@1r2h+qrNx?V?1bW4jaSjW!_rIDgzeuz*I^Pn$xb(TSpn=e zz#=mXvz`d(#i%$9!O>NzlL9p|pwOs_QgA+E(8#)NZlzJt4W z8a*CxK{wiW4P*11XR7om14UiPS=-vfgF7l{0b z1ZQATL}f!Ukr-i=S?N~i7)(7{njf!gBbKV;s4(a(v3?hS(q`-YM;Moc z^`5|%f8zTG{Nzx*GZy@;{yCg`1u830=iJY z*h)MjFZPcuqH;O7#6P)qRlkKyenp;%t1$bGdy^a$PTkAUa|p(N5TSvh|eqlET1ebt})Z+nzT655(5)}ZpD zvc3q($3%#r!tR)vDN@*0Y`jB=y6klNeo4+2h$|&$*mqZij_shTlc3avj;*2-|I))u zO2iU@8utL5nHi7zA~2mMI6N8EUJw3d{7dq8mb9w> zWcg4WH45+g_kW4hH_V)@12;Y-DN>{!{h9dm-GY`DgZZGa0T;j|YZ+l+ZW$-e8+b8+25^VbQ=N(3ck4n_xy6?@mTj?mt_m64Y z2;>JW*f5&-XRQQz$2s7=9leD9;S+oxwZTbWpGm=HrAXZL0{j4+0#bceTe;{cE;>E< zcw`d>byr3gGOc6GlEj8W{K%3rIPk(}d+0k?LfDtb+BYkRP{JH8l~%cY!~~+Xxw9ff zSivy0C0G`r#4_0IX7J#L_=8GM*K9>b5gx@B9JuP;8QPHqk)*9Y(ll*u21)$UQW~m4 zxNv(;JD>=TFc~qPo4i(W*rjx&kT(1mQ~vNT0aN!vWIz0gvpSq{g0ltu>r4)W9=F6< z*Bwm`!TotKErDk5FsnnswnB{I_RDOzM#CACXeozWR+6wNFdViwV~keL0Nii2tn$^` zg(8s3udyT+xgbuqd;bIHE(4cgkNk)?)Kx|^F%#pG_H!ybvcbYu-_9{NT}oo_5FRCE z)aYI%=A*;To>h_T#6gwxsH8N@?Z_yA%hH2j_ZHvjkREU1`SyqV z_A)-&Aq7(_U!M0v|uXt(iCRI&l z!Xr_{h?p#(nw4{?O@%^FU}~d3 zrI%LqB-f<}+l>S{r7E2ca zS$dl+FHh762?GyNig@WiR1%Ig&bE~6@7}8C7ep595|7?K$;ptFHo96WqkB7OJb@7( zHNqZ@7!wnw4*_&p<(r5IkeyGrHVgv5m>J+P*~{;};$;}Sg8ntGWM^#B*l<^>;Z(TNmt&bY73F@YreOTE;Xx2LBiF z1nGenspN<2wHca=rly3y<;cO~UxqQT_@zSFHLujuuHE zHuqzOBAQCU?uau|qzEu{QprlB#{ffi_y9CI2y~IhrKm)x6ABh8j@|ekM^`|pb@l4+ z_HK}r!REIER@m6+(>DkhgSFOX^fj7+p@P*Fg}J@GU~zV7_UND#aJYr`4EJp+r`w!8 zW{)jC%Y<~=Cg2@7+{gyxv*y=pk7k#?XsNHr(A2B`xqHOfoc@DeX;lH(@r1H36L+$J}(;{MD01 z6!h}Ol&->?jHq=2_qqz3EM2FTIBw>$_-P6$_JPAPnJJ{nr~?PwL-^UDqvmn7$g&hW zXc8Q;aaIH7)3ZxE2WJ|+SfH91=>v3q*5f0`@9s~_QYK?#yI^lP;TqneD=#c;#0T>K zZumJsc6s6?A|%LnX)v#d3%5H95P3L|M*@SrzjsBt=)Z0TNb7#vfQRO`_J;V5`|9?x zoH@7f2y9>PO_(labAp?>{0Ve-#l>!xgYHFM09V1clQg-_tE1)BXYm963LzH=i1+yZ zYi_Er`N5RHbA3z?|D<>Lcc(kI{g)?POI+eIgM$E>whp9Gm-?-1sB5?0GyW;b?ISiE zO@6-j7YK$FtzW7WpSG7WTYF_AZSQLU%jy%aONvaVIE3ZLFU$Y-j8wXO|MgH2`R9cE z{E;2y$r{B&l^-<$!&OB@L&HK8kw;Zas`c;JLqU8@d%WDG%Dm2N`{v~ufL2G+l?WF# z&O2LS&f&7zw0ZviV-m38D921{NlLdm)jxTmH{5?1wfzP~8Y-q#v4OFlU6n4WBpbj> zsNEYTo0;N`7$jZ{EDA|pbeYO#!B!;PzE;yJEr(qt@Gnlf*g4~N4){vIad~{0j95*c zG-khx9#0+h?abr-4j5^*guTz2EL$I}ykLE7aJ!%j<3W^2n#l3I#hw4Wuas`SJTpqa zIHrHH^y9+K4!)Xxb2p^OEQprD;y?*geyg;Q_i4h5c4;AXOG%nyi5Z!G6`;{g+diewqK!!S4M*} zJC~cnk-wggo-8tUM0DkAi*i8^IOa`Z3?PD`q$?ASpNDa;)#hQ9FfxK{5ezWEGFu5n z9&RhHgtzX$*4!L1^9oTilho?JZck%q2T2ET!vGtI8hl+9kuIQ<&>lA&QooS# zMT<>C8csN__rFPVB8OECv@-prEX%1Z4EJmv31stFI;6Xt$}DKA3Q^_}mg;v(2wW4C zDV8!86?iy{;)P|U@V)sW5G|)1%9cHt^^Qb$AFm+BZ;e8S$W^V9hcRKX{2o>TwL0dvFmaiLO0%-e}6-`s`mSxQgtsWUZX81!eW_Nnvbo#jC z(k5L7m0fjIoz;Fhju6#s-o0H^@auKBb&9N@CrIF$x}{mLlT)zGr^d+eKq2I}g$pXW zEidM{eX7$k_*-gy$CH5kz^fO!;kE!gR&g)c3HG2%FgKCKQM=T>&-X zM5vI%$l4ZA?c0a~B`et+jM`M|Wf~lEHa}`Nh5$N5-gSXv`_0rZox~y*`UfgkpQ*}n zsA1)#f*;5*Ejv_aq_J%Hz^yspp>HVgo57w1@R9PHz=Vy5CVW<=za^gA4RF?1 zhbs^_b!)eyzu)#7bm&%>WLZ*k#YOj%q1VAv6HWCm*@Nv05mT!VlrE zN<1{77FRpDe~hLJf5QX}^^VhZQerrE9JkKJd44E{n2 zFbIPQc>J*f;jt->n;89V89(JS5L<_jY9eR$gA1mr%l79@6+a( zCDqL{;fWXKHz6)K5h6VJIU7HVR^x_2A=A#=wL~ZHp`RRx^^;1xxMjfteMM5=e>+C{ zt>83Iaj6&GYP*#}Vk6u)n|HLH=ZqL#P$tY>#FbgE;bTVQq_xWbzR;&j5y6X7+VU+L1-qbxq+rfu5lQOrVxd~hH zbw8rK^EU|!*R2QMDfS>9pAyFzjk0i0m)H5A_NcDehgR>b4YaxewX0M_SuttTOn^fU zPrDAc-37pSX>wdmHlJ)~yGWXnsYsxwI9X;d!G3=#nfuBM@1~uDXyweo{PjT1t!m|% z#Tm;`6)6A}8W~31zd}+YG`m!`(DSrKL)*ujm9$J)#)8gB*%@nPC(0D!D1`htj55<2 zJuz7bTgG_J>2XjiG}LOsy@V}|^q1i^TBWsD3U_!jDs5?)TPk-;#s~@F-@1or_o*o^ z*KG;UvhU>)MJ-7qq-kB3_e?&9=)?`!isGH|#VGVNKF)F-gXQRMJadO-aPEk|Hk42t zq5esgN92rDw?|_ejhIti_f{?G64$iz3y~xl{xPCP6~hoF*}V&yZvgxh`O|S|eVFQW zGrh*~=e}k%)-fVYs*zW2$f!o&aR1*a|9+9$fb2Zu3C{1v+MR_A8bD;ox5h8Sbud9QufkDSynJ;+9DcD?X=rKP2@N%j1D z6h-Dc(=rPUR=d87yXt9}8|MC}*lhJCxDZTe+9?#(i@Z1Cdk)cTZ9n z6IF+WoG$U#7Jq9o&NJV&9f#cn?3YCrtRiRDF$S-2we1(MT)=Z09{^8V%SIX>2Q~-e zxI#KADe%0zWbxPs@|6b5FLGj>Ni`nQh+2*JD}K9(thuJ-p(yH8L3 zyUSBaISstsuX4EE)r6}(8pp z?ltO$wzew&43?#LZWH-ZAYh1|cC~3MgIRsV#E9AF0wyfXGePt#UB;q>taZSA`6_iO zOl^5(^mV?}@G%eL+dVx)n;jmf9(N*09sH1aex$1<-N=a3QN;r4Wp+s@gkJ4C-wGnq%xa$(v?8|Tx&zgQcA+edY$$hh2#*bRhKovl5A`r9~sQ`AWE1Qr=$$l zAaqL}E`T?w%D%zEWeCdoWR007J!7@4si6_?H7h>W2eEoAj)u~ zOQNOLczaD-Y`>8K?E)Hjx))^7|Etq?4sSW97Q6%m^*;RZJU=m)o8-yLE2Zdzzr+;a_;iBCQ8ZbZiv3w zey#jqb!?z*9dHsyL}ipUY+yof({32H&MN4mieD^Sx>L)V-gNNBT;XMa%c;ZS8$O9U z%FSxY<*J&wuGDc;0nE_GH`o|PcX?SvkQDR-&ANRyY;A)H=GG_iV7X7C@ zfakgSS}TLAF|hby0DYd`%5AL;)u<;JZ(Y9H{9G%U(dx#w*JE4P4JmF;6{nV={nvA;7j-h3}iK#ipRwhS7>t?xc(j39c>TD!%PuIOBaG%A<*?&_`oQb&Tr|x^Z~Xh?3AH=a&!p=Y1WY4 zEBK?cFLVb^Ds||znf##QEsx|)Bu!*iT2T3(Ul=CRIQ^t2ZFX`o8|&%|X9+a9EvF?~ zJpOoYhs)bNKI$2F2S}Mj&=&J%=Ch{d={8t)St9;?JE+D@3v%*ZKw=i7I z;*#&E@BNS~WW^A6k#U0WoZJfKbg{og)ZKm4xR1b99LtiKc;J~+33Rhxw(-;zc6L+0 zKVZ<+-RxeE22HiLV@fX`$?S)GYm2a7dWA>O% zHvf3)Gt$-7Qur#Dr5L}deCc+%pxy*$b*3CZKJLENXf6r*$_&S#(^qYA-E=(EtdR)i zhQ(S2yE}~N)BBx{fveCLQx&xPcpUIX5O+*BS!r`vmn{3c9AN!|5`; zVtK^~H=`^h`?KTT$>p)w+&mIlQTWRUQgGYdW!Usa?3N{AdbgU-6ONH(ueQqz)rMOG zy6x2NUB_upfWNNRQ~;#zTadwHmkM^vuDOdd<{35O0Mef z#-2smsdR`lsJT^KkBsyw>Ox78> zj6$uu+C2L9sEotL#}3|A@ERk44|L^WWlnoIR${Qdha>RbyZAIPKP!1>YQBzL zSl?G2R@W%o1JTRi=*{8xBBNAY?$sybaaO3Cd!nC|HRMoRn%WECTUJbfNtv#yfNU}f!$UYLmDsI0hTMTR|j0eM6KWKOa z&hkxNGgMXqN1;U;jct+lt%mhh=lyeRE>4sZe`Qy@9tvygUC2X<*M2qBbhnK2*WVX3 z-N)CR6BMR7yIq`Vg3c})XKha<9hL+R63Ew9J2 z#^$H8GwEYI_m|R+hwtSuFYq7lEva;A%CZXxVsk?jb#KRsnPaI6qPHb19Q6Z7(uYf> zey3;uJi_bEufqlFkz@~^hJCUoQ{!ngiU+pg8|}~`vOMf53k?|Y&+T7YdR)Ko7dTS*czNSaR$J^g zZt|rwdL1ZVypM`y>4MTPwK>CSF(XOzzk3~6G5*$5i=(e(-dMpl+NG^LJC>{gv5Rq7 z0_*ZOy;beWhU<@$I9oZJSkp#oTPY0yiXFFIG@!FE`@zA(D_^CP^Hj9Ok9RhJ#BQ!B zN1dVdcgD)&t)FW0q-ieTzMaZQT%1tnnhjt`oktVHcD5a=<}#yzy%QELcTjda$YT1N zypMH96x^lzfefD=EJx-_9XjXP9<7pOD1?8FUR~u+Ivz*68dwmo?t3e!C-F=Faz2Wu zo<-nN>MVRO#oLYqgv!9H<@OVZUZ<8Tt_5p@DCVf^ z`N(%Ccg2pN!(Z4xI@KBn3t5vITs3niFB|+9HY|?+-Yq$>3FoU|W6jnAuG%xbKyKKa zwGm14*2?S&Q+#;=oE$E33Im#=8^x?3HN%(T#Cn(eRR$k+I0GYUKn3!Z+1-6H?6-DM zx?ti63he8d{rO)Gamguhp7=W6T^ieY-p18Dej!QOkm3AMbs%`F*IOA^l2u_#<;ac8 z)RBC3G~Edh)1xs32q|xwEM{?~ZT61Yqr0?;PT-ROUmM4{gKkXqn*PmJFc?}=V z0wm01sEtO|TUz|JXPE6`(sI>pEFWg+B_Rx5MH;i=8D7U#Li;Aii} z-R{@HyuiJtr8*_q4N3p*SNVe6IoNSYoGnCRgmPz5P>X@>3J;T*JR{+C;>8zvz?mZ0 z9Mq_3RDTgQt3a4r3JSqgZ7`zVC1k>yRp=?gZ)Z~ur26r?lxJeGa)Pbq$A( zPW%SpugqcUvpDB!P)&pyupRb-Dq*4gg!*={!g9dK1(jd&wR$qRDjVzlB9T@#+5)hPS4#PLrRvx4z8F61Cf z5^F!ho-++Pbz1LZphKgx;=#(g`Yr9zcXk6NF1gdJmlh2q+|k4wovu zC>;#aJ5q#zR1FG9D3KD7j`aEl{P)iH>-)YlXXec8Ic1l%_Fn5*Yd@z|%jgls=l9z$ zpfuk&QkwrwaH96ns3j3tf&i^sz3HUgj21Rq;A z*$#jF$M3+WsP%AyVRlYKs{3E zz6{wiZ(Hzhnzi=*)=l%UmgAIU?)6uM)AsTGKo7<2(B0uT+?jC#4-PPdNL1&3D9=;U zloAR+S@(6EY;p|6{XTnonuR&`?FVrVda`RAkz^kJ(Z1rTn?$$zoz)VWD&LzvGNUbY zd}}&H4vnce-(!xYQ|SfXp9(k8LOdiWh%72lmfC8Z1PaCi(z>}a4Z}rA$e`rI{~b{H z{{uJv_gmokYNR5R5=3vRpX)Epq6|lNqlN4L|y}C5@w-Y6m zqw@W&sD;1k;+E3`+pq9x4!4L$r-3fuIkf#<#q*WJJgo{3(RM*W>kIprzCq!I;zNoHyDRx6U z;Gs-o6}8^Eo#;5dq>ku&RV_7biNusT$Viv@icxs!yJ0RzpiE_LX8dm^&_^j{(b?J< zU+&O8%11EVm~%*RiImozwIZV`LwO`8#fo)$E<)f4GG!PHr?QXv+*L4cA-l zw7g!72w}JzOoE@e*myoSc;7o5Rk3bx+A{pUE-Ds1SIwZWKR~15FnV|@APryd8=S>; zfRsZe0y1BpB}I&V_SlHQrRr>0e?to+&gO9WsfD4cW57v64IayF{D!WfK6ZIfCh}4y zB~58!a_P-o)IjIxC%FRwh{pxL8i&~^J$@So>W^P+XWqZ*ch zQ~z#5fMN2k+qvH$TJ)Z;H-egBTs)9NQHO{D(=?EalSplGo^b*?Xxnx4y!k<;0Y zD&k7F!l!x`YL<5rAF*|~+k_(9Xo$lke}B0)OzhMfSP>~f{_`SUAZg%jYbaTtL?RmK zO{rrHG)k;Eb>ee#(FDsb2i@+ZVD!rsp{~qi7f>h}V<49`0<6@1!SL_j+Fo&)NqFtK z(d@D!=sm@rDL=~b@fPKjnv*jGvDRcX%0$U8yuH0k`F-;Z_K6gcKTC&!&CniV8$SeI z0TmmDok{Hc#U7`mawWlt7&uPpm>8wy{L&!yD!#eVfW+y4LEatP_cf7fe`of#8jG5{x`9)BIzmf-1a2_f=iqaB5 z4oR5PVp1fuh!b-_ zKeC-zc7Ue8;~$Vb)nLPr={AWkZOGIZvG8F1JJ+`^6-Jt7Dc1f0-IAbWYf`@B))KXu zMux!vlborxDlBDxMyK=5tGcXV3xlwK#^6?d(LE34ElzZVjQ*Z`>!^Z1SC5;DuMpVM zHCRAqsTDDuLA|d|0pwQPCBj*9aZOZVT8rAJMW08flTLlA~9!O17L`Wt_&TZ#}&j5B=u(Jf|DD^#al$pj`}=}m{T9(mKN!>|?qq9eMbJW%%IOc%z?!@q84 zoag78IJf+g$01|yI8&avr$iaRuGzDrETb={d26&IYhI+T$Z{LoOpwi!^Q!z5zL_QN zc#xE;;%HsgR%Ab6?3B zZmB6v9F&bNC(;iW{_22X}CxcW?;N!+$ zd&Gk!zd@HDi7%HU&G7id*(w#ymd3oOq0GK1Z76qIAEfd8W-DMF3@}zaMT`A0Htqyv zeczLKpOz0wevTxXuY`sVq1l<+nuRGC;!fc^jlu!n$+{^p`}t9n!~g)>^>&zHjXU;R9C-`J3sldq9v$g^lyFLt|SN;64s=X;Dt$>@$^sS zyjAEaC;7kFP1?%qHH$HY0{zc|YD2wJ(>@7Zfx zKSI;xt6MCDS%b@IO3yowUyb~wsAw|kM>#DJNjAhb0V5J(0I>@AiW-2wz z?sg=pd3|;}_Zm|a6*8h!BoE;t#kq39U1`zRzpMt>i-aht+>uVdmt42mhC?Uqv0MeG zFMr}*O1Ilz`u0^>}&d9<$ZW%O$#DywyG{@gX9b`F4kee8^z%no{ofu<(rY&;(WFfJ?fcWDvql1?@-p3h=3iBQQjIeek5a`I3*Ts}YS+Kf zB@=CNSs%h%XBSs(&kjeHS4Rfbtxbfja8IgvK?nY=%_u&-Fj0M7`){%QoU%n}zlkw5 z_AG31sq0HxexI;)LoXB&KR2@%`TtmaI#2V(2VR}*8L4?;H4qNUU+<0zyf@9)f zmKr}T_^uZ}9!ycr2$aH{?@>o%zTY^IA+bLy)-svY)U>jD^k>TzPYlmnOkjlq9-|hu z)N1gf>!#O;i2VZv++7aXEh(*-PTB0KlkI-UhHQ5INhnsx{(A@o2}LQZD@wCqvQ#yO zb<(3NlNtYX(}A}!4C^?BUn_5cwa}ZCg$9ofyyiKdR6aMEy^*lV2pYmGXp5^O0z>4I zO+uMV?$A(~5oI<8TX;|3bHXqseg=4JtaI|9Wd!YfwH1lARa zF+k}!ixsbw4!bJOvElHuYB;u=g5v?k%zGZmZ%Xc(e8nH}GgvM8%5>v%!_YiP+l+7K zbhq;PFDyg4&*7!*Er`*R8^ODKdSuDZ2X`w4Wmzl=Z*{%112%l_mHtFdHMKiR%HBOV z2F;oPGle&T$3 zYRL&Ow2WWXP8cP_T2dZ!Exz{uJsm@6y&H0w4M7;GG&{mN-<(kd1{v`=HfaC6%!IJy zSH4(_Nnr;7!{wEW267=Qq!W25fg~~J`X6rTJaZs(_UV@}ys$wO#veoEJqC*flOzDN zGUioA)Mct`PK${Kw@4;Ah0bYj{?j+|$cPBSx>boI_SlZ?n5VGfO6`qsOhz$n-{(lA zpphwcn`lpj&oC*01I7DSA})MHwS9%p+UY=BK|2J1x|VbV^3L*ph@J1VK0Hf>R+Y?) z&M=sgnlMgD?X9$S-v|;S>excA!bL+bV~+e<%5pSk`K&-ItmL4LeJ?Np!ZPA@UW;Wq(eFMLPlj diff --git a/devices/surface-hub/surface-hub-2s-connect.md b/devices/surface-hub/surface-hub-2s-connect.md index 2694f641bb..3c39dc9774 100644 --- a/devices/surface-hub/surface-hub-2s-connect.md +++ b/devices/surface-hub/surface-hub-2s-connect.md @@ -21,7 +21,7 @@ Surface Hub 2S lets you connect external devices, mirror the display on Surface You can display content from your devices to Surface Hub 2S. If the source device is Windows-based, that device can also provide TouchBack and InkBack, which takes video and audio from the connected device and presents them on Surface Hub 2S. If Surface Hub 2S encounters a High-Bandwidth Digital Content Protection (HDCP) signal, such as a Blu-ray DVD player, the source is displayed as a black image. > [!NOTE] -> Surface Hub-2S uses the video input selected until a new connection is made, the existing connection is disrupted, or the Connect App is closed. +> Surface Hub 2S uses the video input selected until a new connection is made, the existing connection is disrupted, or the Connect App is closed. ## Recommended wired configurations for connecting to Surface Hub 2S @@ -29,7 +29,7 @@ In general, it’s recommended to use native cable connections whenever possible |**Mode**|**Connection**|**Functionality**|**Comments**| |:---- |:---------- |:------------ |:-------- | -| Wired “Connect” Application | USB-C (via compute module) | Video, audio, TouchBack/InkBack into Surface Hub 2S.| Provides display port video, audio, and TouchBack/InkBack on a single cable. | +| Wired “Connect” Application | USB-C (via compute module) | Video, audio, TouchBack/InkBack into Surface Hub 2S.| Provides video, audio, and TouchBack/InkBack on a single cable. | | | HDMI + USB-C | HDMI-in for Audio/Video
    USB-C for TouchBack/InkBack | USB-C supports TouchBack/InkBack with the HDMI A/V connection

    Use USB-C to USB-A to connect to legacy computers

    *NOTE: For best results, connect HDMI before connecting USB-C cable. If the computer you are using for HDMI is not compatible with TouchBack and InkBack, you won't need a USB-C cable.* | | “Source” selection experience
    (bypasses the OS, full screen requires source selection with keypad button) | USB-C (port in compute module) | Video, Audio into Surface Hub 2S | Single cable needed for A/V
    Touchback/InkBack not supported
    HDCP enabled | | | HDMI (in port) | Video, Audio into Surface Hub 2S | Single cable needed for A/V
    TouchBack/InkBack not supported
    HDCP enabled | diff --git a/devices/surface-hub/surface-hub-2s-manage-intune.md b/devices/surface-hub/surface-hub-2s-manage-intune.md index 3255c15c5d..6c4f69a022 100644 --- a/devices/surface-hub/surface-hub-2s-manage-intune.md +++ b/devices/surface-hub/surface-hub-2s-manage-intune.md @@ -35,11 +35,11 @@ Select Windows 10 Team for preset device restriction settings for Surface Hub an ![Set device restrictions for Surface Hub 2S.](images/sh2-set-intune3.png)
    -These settings include user experience and app behavior, Azure Log Analytics registration, Maintenance windows configuration, Session settings, and Miracast settings. +These settings include user experience and app behavior, Azure Log Analytics registration, Maintenance windows configuration, Session settings, and Miracast settings. For a complete list of configuration service providers (CSPs) for the Windows 10 Team operating system, see [Surface Hub CSPs in Windows 10](https://docs.microsoft.com/windows/client-management/mdm/surfacehub-csp) ## Additional supported configuration service providers -For a list of all available configuration service providers (CSPs), see [SurfaceHub CSP](https://docs.microsoft.com/en-us/windows/client-management/mdm/surfacehub-csp). +For addtional supported CSPs, see [SurfaceHub CSP](https://docs.microsoft.com/en-us/windows/client-management/mdm/configuration-service-provider-reference#surfacehubcspsuppor). ## Quality of Service (QoS) settings diff --git a/devices/surface-hub/surface-hub-2s-prepare-environment.md b/devices/surface-hub/surface-hub-2s-prepare-environment.md index 8031040807..009b996c6b 100644 --- a/devices/surface-hub/surface-hub-2s-prepare-environment.md +++ b/devices/surface-hub/surface-hub-2s-prepare-environment.md @@ -30,7 +30,7 @@ With the Windows 10 Team Edition operating system — that runs on Surface Hub > [!NOTE] > You can only set Device affiliation during the initial out-of-box experience (OOBE) setup. If you need to reset Device affiliation, you’ll have to repeat OOBE setup. -##3 No affiliation +## No affiliation No affiliation is like having Surface Hub 2S in a workgroup with a different local Administrator account on each Surface Hub 2S. If you choose No affiliation, you must locally save the [Bitlocker Key to a USB thumb drive](https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-key-management-faq). You can still enroll the device with Intune, however only the local admin can access the Settings app using the account credentials configured during OOBE. You can change the Administrator account password from the Settings app. diff --git a/devices/surface-hub/surface-hub-2s-quick-start.md b/devices/surface-hub/surface-hub-2s-quick-start.md index f6bea38ed9..9d208ca609 100644 --- a/devices/surface-hub/surface-hub-2s-quick-start.md +++ b/devices/surface-hub/surface-hub-2s-quick-start.md @@ -41,3 +41,5 @@ Remove the lens cling from the camera and attach it to the USB-C port on the top 1. Insert the power cable into the back of the device and plug it into a power outlet. Run the cable through any cable guides on your mounting solution and remove the screen clang. 2. To begin, press the power button on the bottom right. + +![* Keypad showing source, volume and power buttons*](images/sh2-keypad.png)
    diff --git a/devices/surface-hub/surface-hub-2s-recover-reset.md b/devices/surface-hub/surface-hub-2s-recover-reset.md index 239382cd24..fc5e79e345 100644 --- a/devices/surface-hub/surface-hub-2s-recover-reset.md +++ b/devices/surface-hub/surface-hub-2s-recover-reset.md @@ -14,7 +14,7 @@ ms.localizationpriority: Normal # Reset and recovery for Surface Hub 2S -If you encounter problems with Surface Hub 2S, you can reset the device to factory settings, recover from the cloud, or recover using a USB drive. +If you encounter problems with Surface Hub 2S, you can reset the device to factory settings or recover using a USB drive. To begin, sign into Surface Hub 2S with admin credentials, open the **Settings** app, select **Update & security**, and then select **Recovery**. @@ -28,14 +28,6 @@ To begin, sign into Surface Hub 2S with admin credentials, open the **Settings** ![*Reset and recovery for Surface Hub 2S*](images/sh2-reset.png)
    *Figure 1. Reset and recovery for Surface Hub 2S.* -## Recover from the cloud - -1. To recover, select **Restart now**. -2. In advanced startup mode, select the option to recover the device from the cloud. Surface Hub 2S downloads the latest available customer image from the cloud and reinstalls the operating system. -3. Remain connected to the network during the recovery process. -4. Run **the first time Setup program** to reconfigure the device. -5. If you manage the device using Intune or other mobile device manager (MDM) solution, retire and delete the previous record and re-enroll the new device. For more information, see [Remove devices by using wipe, retire, or manually unenrolling the device](https://docs.microsoft.com/en-us/intune/devices-wipe). - ## Recover Surface Hub 2S using USB recovery drive New in Surface Hub 2S, you can now reinstall the device using a recovery image. @@ -46,7 +38,7 @@ Surface Hub 2S lets you reinstall the device using a recovery image, which allow 1. Begin with a USB 3.0 drive with 8 GB or 16 GB of storage, formatted as FAT32. 2. Download recovery image from the Surface Recovery website onto the USB drive and connect it to any USB-C or USB A port on Surface Hub 2S. -3. Turn off the device, hold the Volume down button, and then press the Power. Keep holding the Volume down button until you see circling dots below the Windows logo. +3. Turn off the device. While holding down the Volume down button, press the Power button. Keep holding both buttons until you see the Windows logo. Release the Power button but continue to hold the Volume until the Install UI begins. ![*Use Volume down and power buttons to initiate recovery*](images/sh2-keypad.png)
    diff --git a/devices/surface-hub/surface-hub-2s-site-planning.md b/devices/surface-hub/surface-hub-2s-site-planning.md index 93163c1bd8..b3a0143877 100644 --- a/devices/surface-hub/surface-hub-2s-site-planning.md +++ b/devices/surface-hub/surface-hub-2s-site-planning.md @@ -20,7 +20,7 @@ Designed for team collaboration, Surface Hub 2S can transform the way you work ## Room considerations -Designed for interactive use in smaller conference rooms and huddle spaces, Surface Hub 2S provides a 4K camera, 8-element microphone array, crystal clear speakers, and a brilliant 4K+ resolution display. Optimizing the user experience in larger spaces with more people further away from the display may require peripherals such as an extra camera, microphone, or room systems solution such as Microsoft Teams Rooms. Use the following proximity guidance to determine if you need to plan for peripherals. +Designed for interactive use in smaller conference rooms and huddle spaces, Surface Hub 2S provides a 4K camera, microphone array, crystal clear speakers, and a brilliant 4K+ resolution display. Optimizing the user experience in larger spaces with more people further away from the display may require peripherals such as an extra camera, microphone, or room systems solution such as Microsoft Teams Rooms. Use the following proximity guidance to determine if you need to plan for peripherals. | **Room size** | **Participants** | **Proximity** | **Additional peripherals** | diff --git a/devices/surface-hub/surface-hub-2s-techspecs.md b/devices/surface-hub/surface-hub-2s-techspecs.md index 107c6e7f85..e009e2d514 100644 --- a/devices/surface-hub/surface-hub-2s-techspecs.md +++ b/devices/surface-hub/surface-hub-2s-techspecs.md @@ -33,4 +33,4 @@ ms.localizationpriority: Normal |**Warranty**| 1-year limited hardware warranty | > [!NOTE] -> 1 System software uses significant storage space. Available storage is subject to change based on system software updates and apps usage. 1 GB= 1 billion bytes. See Surface.com/Storage for more details.
    2 Software license required for some features. Sold separately.
    3 Tilt functionality is currently available +> 1 System software uses significant storage space. Available storage is subject to change based on system software updates and apps usage. 1 GB= 1 billion bytes. See Surface.com/Storage for more details.
    2 Software license required for some features. Sold separately.
    From 5e0cd4575f302eebd55a08db01fadb816f7df439 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 20 Jun 2019 10:40:45 -0700 Subject: [PATCH 15/28] typo --- .../microsoft-defender-atp/data-retention-settings.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index eac5c12814..249bf4cfb4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -30,7 +30,7 @@ ms.date: 04/24/2018 During the onboarding process, a wizard takes you through the general settings of Microsoft Defender ATP. After onboarding, you might want to update the data retention settings. -1. In the navigation pane, select **Settings** > **Data rention**. +1. In the navigation pane, select **Settings** > **Data retention**. 2. Select the data retention duration from the drop-down list. From 40b30ce50d861129c251a7525aea2e38e559f369 Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 12:11:32 -0700 Subject: [PATCH 16/28] Update surface-hub-2s-site-planning.md --- devices/surface-hub/surface-hub-2s-site-planning.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/devices/surface-hub/surface-hub-2s-site-planning.md b/devices/surface-hub/surface-hub-2s-site-planning.md index b3a0143877..52ca16a3ba 100644 --- a/devices/surface-hub/surface-hub-2s-site-planning.md +++ b/devices/surface-hub/surface-hub-2s-site-planning.md @@ -23,11 +23,12 @@ Designed for team collaboration, Surface Hub 2S can transform the way you work Designed for interactive use in smaller conference rooms and huddle spaces, Surface Hub 2S provides a 4K camera, microphone array, crystal clear speakers, and a brilliant 4K+ resolution display. Optimizing the user experience in larger spaces with more people further away from the display may require peripherals such as an extra camera, microphone, or room systems solution such as Microsoft Teams Rooms. Use the following proximity guidance to determine if you need to plan for peripherals. -| **Room size** | **Participants** | **Proximity** | **Additional peripherals** | -| ------------- | ------------ | -------------------- | -------------------------- | -| Huddle | 1-3 | 1–2 meters | None | -| Small meeting | 4-6 | Up to 2.3 meters | None | -| Larger meting | 6 + | More than 2.3 meters | Peripherals recommended | +| **Room/Space** | **Participants** | **Proximity** | **Additional peripherals** | +| ---------------------------- | ------------ | -------------------- | -------------------------- | +| Collaboration – Huddle space | 1-3 | 1–2 meters | None | +| Collaboration – Lounge space | 3-6 | More than 2.3m | Peripherals Recommended | +| Small meeting room | 4-6 | Up to 2.3 meters | None | +| Medium, Larger meeting rooms | 6 + | More than 2.3 meters | Peripherals recommended | As a general guideline, install Surface Hub 2S in a space that meets the following criteria: From bd0a772c5f7857189882a4b7cf7e1e7bb770ef04 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Thu, 20 Jun 2019 13:03:30 -0700 Subject: [PATCH 17/28] fixes to TOC and other edits --- windows/deployment/TOC.md | 37 ++++++++++++------- .../windows-autopilot/autopilot-faq.md | 7 ++-- 2 files changed, 28 insertions(+), 16 deletions(-) diff --git a/windows/deployment/TOC.md b/windows/deployment/TOC.md index e0d4c6ae49..57fb6fe644 100644 --- a/windows/deployment/TOC.md +++ b/windows/deployment/TOC.md @@ -218,37 +218,43 @@ ## Update Windows 10 ### [Update Windows 10 in enterprise deployments](update/index.md) -### [Windows as a service](update/windows-as-a-service.md) +### Windows as a service +#### [Windows as a service - introduction](update/windows-as-a-service.md) #### [Quick guide to Windows as a service](update/waas-quick-start.md) -##### [Servicing stack updates](update/servicing-stack-updates.md) +#### [Servicing stack updates](update/servicing-stack-updates.md) #### [Overview of Windows as a service](update/waas-overview.md) ### [Prepare servicing strategy for Windows 10 updates](update/waas-servicing-strategy-windows-10-updates.md) ### [Build deployment rings for Windows 10 updates](update/waas-deployment-rings-windows-10-updates.md) ### [Assign devices to servicing channels for Windows 10 updates](update/waas-servicing-channels-windows-10-updates.md) -### [Get started with Windows Update](update/windows-update-overview.md) +### Get started +#### [Get started with Windows Update](update/windows-update-overview.md) #### [How Windows Update works](update/how-windows-update-works.md) #### [Windows Update log files](update/windows-update-logs.md) #### [How to troubleshoot Windows Update](update/windows-update-troubleshooting.md) #### [Common Windows Update errors](update/windows-update-errors.md) #### [Windows Update error code reference](update/windows-update-error-reference.md) #### [Other Windows Update resources](update/windows-update-resources.md) -### [Optimize Windows 10 update delivery](update/waas-optimize-windows-10-updates.md) +### Optimize delivery +#### [Optimize Windows 10 update delivery](update/waas-optimize-windows-10-updates.md) #### [Delivery Optimization for Windows 10 updates](update/waas-delivery-optimization.md) #### [Set up Delivery Optimization for Windows 10 updates](update/waas-delivery-optimization-setup.md) #### [Delivery Optimization reference](update/waas-delivery-optimization-reference.md) #### [Configure BranchCache for Windows 10 updates](update/waas-branchcache.md) #### [Whitepaper: Windows Updates using forward and reverse differentials](update/PSFxWhitepaper.md) -### [Best practices for feature updates on mission-critical devices](update/feature-update-mission-critical.md) +### Best practices +#### [Best practices for feature updates on mission-critical devices](update/feature-update-mission-critical.md) #### [Deploy feature updates during maintenance windows](update/feature-update-maintenance-window.md) #### [Deploy feature updates for user-initiated installations](update/feature-update-user-install.md) #### [Conclusion](update/feature-update-conclusion.md) ### [Deploy updates for Windows 10 Mobile Enterprise and Windows 10 IoT Mobile](update/waas-mobile-updates.md) -### [Deploy updates using Windows Update for Business](update/waas-manage-updates-wufb.md) +### Use Windows Update for Business +#### [Deploy updates using Windows Update for Business](update/waas-manage-updates-wufb.md) #### [Configure Windows Update for Business](update/waas-configure-wufb.md) #### [Integrate Windows Update for Business with management solutions](update/waas-integrate-wufb.md) #### [Walkthrough: use Group Policy to configure Windows Update for Business](update/waas-wufb-group-policy.md) #### [Walkthrough: use Intune to configure Windows Update for Business](https://docs.microsoft.com/intune/windows-update-for-business-configure) -### [Deploy Windows 10 updates using Windows Server Update Services](update/waas-manage-updates-wsus.md) +### Use Windows Server Update Services +#### [Deploy Windows 10 updates using Windows Server Update Services](update/waas-manage-updates-wsus.md) #### [Enable FoD and language pack updates in Windows Update](update/fod-and-lang-packs.md) ### [Deploy Windows 10 updates using System Center Configuration Manager](update/waas-manage-updates-configuration-manager.md) ### [Manage device restarts after updates](update/waas-restart.md) @@ -256,15 +262,18 @@ ### [Determine the source of Windows updates](update/windows-update-sources.md) ## Windows Analytics -## [Windows Analytics overview](update/windows-analytics-overview.md) +### [Windows Analytics overview](update/windows-analytics-overview.md) ### [Windows Analytics in the Azure Portal](update/windows-analytics-azure-portal.md) ### [Windows Analytics and privacy](update/windows-analytics-privacy.md) -### [Manage Windows upgrades with Upgrade Readiness](upgrade/manage-windows-upgrades-with-upgrade-readiness.md) +### Upgrade Readiness +#### [Manage Windows upgrades with Upgrade Readiness](upgrade/manage-windows-upgrades-with-upgrade-readiness.md) #### [Upgrade Readiness architecture](upgrade/upgrade-readiness-architecture.md) #### [Upgrade Readiness requirements](upgrade/upgrade-readiness-requirements.md) -#### [Get started with Upgrade Readiness](upgrade/upgrade-readiness-get-started.md) +#### Get started +##### [Get started with Upgrade Readiness](upgrade/upgrade-readiness-get-started.md) ##### [Upgrade Readiness deployment script](upgrade/upgrade-readiness-deployment-script.md) -#### [Use Upgrade Readiness to manage Windows upgrades](upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md) +#### Use Upgrade Readiness +##### [Use Upgrade Readiness to manage Windows upgrades](upgrade/use-upgrade-readiness-to-manage-windows-upgrades.md) ##### [Upgrade overview](upgrade/upgrade-readiness-upgrade-overview.md) ##### [Step 1: Identify apps](upgrade/upgrade-readiness-identify-apps.md) ##### [Step 2: Resolve issues](upgrade/upgrade-readiness-resolve-issues.md) @@ -272,7 +281,8 @@ ##### [Step 4: Monitor deployment](upgrade/upgrade-readiness-monitor-deployment.md) ##### [Additional insights](upgrade/upgrade-readiness-additional-insights.md) ##### [Targeting a new operating system version](upgrade/upgrade-readiness-target-new-OS.md) -### [Monitor Windows Updates with Update Compliance](update/update-compliance-monitor.md) +### Monitor Windows Updates +#### [Monitor Windows Updates with Update Compliance](update/update-compliance-monitor.md) #### [Get started with Update Compliance](update/update-compliance-get-started.md) #### [Use Update Compliance](update/update-compliance-using.md) ##### [Need Attention! report](update/update-compliance-need-attention.md) @@ -281,7 +291,8 @@ ##### [Windows Defender AV Status report](update/update-compliance-wd-av-status.md) ##### [Delivery Optimization in Update Compliance](update/update-compliance-delivery-optimization.md) ##### [Update Compliance Perspectives](update/update-compliance-perspectives.md) -### [Device Health](update/device-health-monitor.md) +### Device Health +#### [Device Health overview](update/device-health-monitor.md) #### [Get started with Device Health](update/device-health-get-started.md) #### [Using Device Health](update/device-health-using.md) ### [Enrolling devices in Windows Analytics](update/windows-analytics-get-started.md) diff --git a/windows/deployment/windows-autopilot/autopilot-faq.md b/windows/deployment/windows-autopilot/autopilot-faq.md index 59296c932d..935565887e 100644 --- a/windows/deployment/windows-autopilot/autopilot-faq.md +++ b/windows/deployment/windows-autopilot/autopilot-faq.md @@ -140,9 +140,10 @@ A [glossary](#glossary) of abbreviations used in this topic is provided at the e |Where is the Windows Autopilot data stored? |Windows Autopilot data is stored in the United States (US), not in a sovereign cloud, even when the AAD tenant is registered in a sovereign cloud. This is applicable to all Windows Autopilot data, regardless of the portal leveraged to deploy Autopilot.| |Why is Windows Autopilot data stored in the US and not in a sovereign cloud?|It is not customer data that we store, but business data which enables Microsoft to provide a service, therefore it is okay for the data to reside in the US. Customers can stop subscribing to the service any time, and, in that event, the business data is removed by Microsoft.| |How many ways are there to register a device for Windows Autopilot|There are six ways to register a device, depending on who is doing the registering:

    1. OEM Direct API (only available to TVOs)
    2. MPC via the MPC API (must be a CSP)
    3. MPC via manual upload of CSV file in the UI (must be a CSP)
    4. MSfB via CSV file upload
    5. Intune via CSV file upload
    6. Microsoft 365 Business portal via CSV file upload| -|How many ways are there to create an Windows Autopilot profile?|There are four ways to create & assign an Windows Autopilot profile:

    1. Through MPC (must be a CSP)
    2. Through MSfB
    3. Through Intune (or another MDM)
    4. Microsoft 365 Business portal

    Microsoft recommends creation and assignment of profiles through Intune. | -| What are some common causes of registration failures? |
    1. Bad or missing Hardware hash entries can lead to faulty registration attempts
    2. Hidden special characters in CSV files.

    To avoid this issue, after creating your CSV file, open it in Notepad to look for hidden characters or trailing spaces or other corruptions.| -| Is Autopilot supported in all regions/countries? |
    Autopilot only supports customers using public Azure. Public Azure does not include the three entities listed below:
    - Azure Germany
    - Azure China
    - Azure Government
    So, if a customer is set up in global Azure, there are no region restrictions. For example, if Contoso uses global Azure but has employees working in China, the Contoso employees working in China would be able to use Autopilot to deploy devices. If Contoso uses Azure China, the Contoso employees would not be able to use Autopilot.| +|How many ways are there to create a Windows Autopilot profile?|There are four ways to create & assign an Windows Autopilot profile:

    1. Through MPC (must be a CSP)
    2. Through MSfB
    3. Through Intune (or another MDM)
    4. Microsoft 365 Business portal

    Microsoft recommends creation and assignment of profiles through Intune. | +| What are some common causes of registration failures? |1. Bad or missing Hardware hash entries can lead to faulty registration attempts
    2. Hidden special characters in CSV files.

    To avoid this issue, after creating your CSV file, open it in Notepad to look for hidden characters or trailing spaces or other corruptions.| +| Is Autopilot supported on IoT devices? | Autopilot is not supported on IoT Core devices, and there are currently no plans to add this support. Autopilot is supported on Windows 10 IoT Enterprise SAC devices. Autopilot is supported on Windows 10 Enterprise LTSC 2019 and above; it is not supported on earlier versions of LTSC.| +| Is Autopilot supported in all regions/countries? | Autopilot only supports customers using public Azure. Public Azure does not include the three entities listed below:
    - Azure Germany
    - Azure China
    - Azure Government
    So, if a customer is set up in global Azure, there are no region restrictions. For example, if Contoso uses global Azure but has employees working in China, the Contoso employees working in China would be able to use Autopilot to deploy devices. If Contoso uses Azure China, the Contoso employees would not be able to use Autopilot.| ## Glossary From fa864448f4ef6e22bb7e51809bde6c13ed133dbd Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 15:10:19 -0700 Subject: [PATCH 18/28] Update surface-hub-2s-prepare-environment.md fixes link and heading placement --- devices/surface-hub/surface-hub-2s-prepare-environment.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/devices/surface-hub/surface-hub-2s-prepare-environment.md b/devices/surface-hub/surface-hub-2s-prepare-environment.md index 009b996c6b..a558874d88 100644 --- a/devices/surface-hub/surface-hub-2s-prepare-environment.md +++ b/devices/surface-hub/surface-hub-2s-prepare-environment.md @@ -20,7 +20,7 @@ You may use Exchange and Skype for Business on-premises with Surface Hub 2S. How Office 365 endpoints help optimize your network by sending all trusted Office 365 network requests directly through your firewall, bypassing all additional packet level inspection or processing. This feature reduces latency and your perimeter capacity requirements. -Microsoft regularly updates the Office 365 service with new features and functionality, which may alter required ports, URLs, and IP addresses. To evaluate, configure, and stay up-to-date with changes, subscribe to the [Office 365 IP Address and URL Web service](https://docs.microsoft.com/en-us/office365/enterprise/office-365-ip-web-service. +Microsoft regularly updates the Office 365 service with new features and functionality, which may alter required ports, URLs, and IP addresses. To evaluate, configure, and stay up-to-date with changes, subscribe to the [Office 365 IP Address and URL Web service](https://docs.microsoft.com/en-us/office365/enterprise/office-365-ip-web-service). ## Device affiliation @@ -34,7 +34,7 @@ With the Windows 10 Team Edition operating system — that runs on Surface Hub No affiliation is like having Surface Hub 2S in a workgroup with a different local Administrator account on each Surface Hub 2S. If you choose No affiliation, you must locally save the [Bitlocker Key to a USB thumb drive](https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-key-management-faq). You can still enroll the device with Intune, however only the local admin can access the Settings app using the account credentials configured during OOBE. You can change the Administrator account password from the Settings app. -### Active Directory Domain Services +## Active Directory Domain Services If you affiliate Surface Hub 2S with on-premises Active Directory Domain Services, you need to manage access to the Settings app via a security group on your domain, ensuring that all SG members have permissions to change settings on Surface Hub 2S. Note also the following: From ed805fa9a3816f484e0d32ba87a311e74daa717b Mon Sep 17 00:00:00 2001 From: John Kaiser <35939694+CoveMiner@users.noreply.github.com> Date: Thu, 20 Jun 2019 16:58:34 -0700 Subject: [PATCH 19/28] Update surface-hub-2s-site-planning.md --- devices/surface-hub/surface-hub-2s-site-planning.md | 11 +---------- 1 file changed, 1 insertion(+), 10 deletions(-) diff --git a/devices/surface-hub/surface-hub-2s-site-planning.md b/devices/surface-hub/surface-hub-2s-site-planning.md index 52ca16a3ba..4da20953a0 100644 --- a/devices/surface-hub/surface-hub-2s-site-planning.md +++ b/devices/surface-hub/surface-hub-2s-site-planning.md @@ -20,16 +20,7 @@ Designed for team collaboration, Surface Hub 2S can transform the way you work ## Room considerations -Designed for interactive use in smaller conference rooms and huddle spaces, Surface Hub 2S provides a 4K camera, microphone array, crystal clear speakers, and a brilliant 4K+ resolution display. Optimizing the user experience in larger spaces with more people further away from the display may require peripherals such as an extra camera, microphone, or room systems solution such as Microsoft Teams Rooms. Use the following proximity guidance to determine if you need to plan for peripherals. - - -| **Room/Space** | **Participants** | **Proximity** | **Additional peripherals** | -| ---------------------------- | ------------ | -------------------- | -------------------------- | -| Collaboration – Huddle space | 1-3 | 1–2 meters | None | -| Collaboration – Lounge space | 3-6 | More than 2.3m | Peripherals Recommended | -| Small meeting room | 4-6 | Up to 2.3 meters | None | -| Medium, Larger meeting rooms | 6 + | More than 2.3 meters | Peripherals recommended | - +Designed for interactive use in smaller conference rooms and huddle spaces, Surface Hub 2S provides a 4K camera, microphone array, crystal clear speakers, and a brilliant 4K+ resolution display. Optimizing the user experience in larger spaces with more people further away from the display may require peripherals such as an extra camera, microphone, or room systems solution such as Microsoft Teams Rooms. As a general guideline, install Surface Hub 2S in a space that meets the following criteria: From 52422e2a39dd5bd863e6f2755d9352f9173c494f Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Thu, 20 Jun 2019 17:45:06 -0700 Subject: [PATCH 20/28] Latest updates for June 20, 2019 (#537) --- .../resolved-issues-windows-10-1803.yml | 2 -- ...sues-windows-7-and-windows-server-2008-r2-sp1.yml | 12 ++++++++++++ ...issues-windows-8.1-and-windows-server-2012-r2.yml | 12 ++++++++++++ .../resolved-issues-windows-server-2008-sp2.yml | 10 ++++++++++ .../resolved-issues-windows-server-2012.yml | 12 ++++++++++++ ...tatus-windows-10-1607-and-windows-server-2016.yml | 2 ++ .../release-information/status-windows-10-1703.yml | 2 ++ .../release-information/status-windows-10-1709.yml | 2 ++ .../release-information/status-windows-10-1803.yml | 12 ++---------- ...tatus-windows-10-1809-and-windows-server-2019.yml | 12 ++---------- ...atus-windows-7-and-windows-server-2008-r2-sp1.yml | 8 ++++---- ...status-windows-8.1-and-windows-server-2012-r2.yml | 8 ++++---- .../status-windows-server-2008-sp2.yml | 4 ++-- .../status-windows-server-2012.yml | 8 ++++---- 14 files changed, 70 insertions(+), 36 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-10-1803.yml b/windows/release-information/resolved-issues-windows-10-1803.yml index 996005c7b9..ae7d8ff09a 100644 --- a/windows/release-information/resolved-issues-windows-10-1803.yml +++ b/windows/release-information/resolved-issues-windows-10-1803.yml @@ -34,7 +34,6 @@ sections: - @@ -95,7 +94,6 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusDate resolved
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Resolved
    KB4503288
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Resolved
    KB4503286
    June 11, 2019
    10:00 AM PT
    Issue using PXE to start a device from WDS
    Using PXE to start a device from a WDS server configured to use Variable Window Extension may cause the connection to the WDS server to terminate prematurely.

    See details >
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4503286
    June 11, 2019
    10:00 AM PT
    Unable to access some gov.uk websites
    gov.uk websites that don’t support “HSTS” may not be accessible

    See details >
    OS Build 17134.765

    May 14, 2019
    KB4499167
    Resolved
    KB4505064
    May 19, 2019
    02:00 PM PT
    Layout and cell size of Excel sheets may change when using MS UI Gothic
    When using the MS UI Gothic or MS PGothic fonts, the text, layout, or cell size may become narrower or wider than expected in Microsoft Excel.

    See details >
    OS Build 17134.753

    April 25, 2019
    KB4493437
    Resolved
    KB4499167
    May 14, 2019
    10:00 AM PT
    Zone transfers over TCP may fail
    Zone transfers between primary and secondary DNS servers over the Transmission Control Protocol (TCP) may fail.

    See details >
    OS Build 17134.753

    April 25, 2019
    KB4493437
    Resolved
    KB4499167
    May 14, 2019
    10:00 AM PT
    - diff --git a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml index 3f1f8ce7af..2c5038bcff 100644 --- a/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/resolved-issues-windows-7-and-windows-server-2008-r2-sp1.yml @@ -32,6 +32,8 @@ sections: - type: markdown text: "
    DetailsOriginating updateStatusHistory
    Issue using PXE to start a device from WDS
    After installing KB4489868, there may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension. 

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 8.1
    • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
    Resolution: This issue was resolved in KB4503286.

    Back to top
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4503286
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    March 12, 2019
    10:00 AM PT
    Custom URI schemes may not start corresponding application
    After installing KB4489868, custom URI schemes for application protocol handlers may not start the corresponding application for local intranet and trusted sites security zones on Internet Explorer. 

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10, version 1507; Windows 10 Enterprise LTSB 2015; Windows 8.1; Windows 7 SP1 
    • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709; Windows Server 2016; Windows Server 2012 R2; Windows Server 2008 R2 SP1
    Resolution: This issue is resolved in KB4493437

    Back to top
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4493437
    Resolved:
    April 25, 2019
    02:00 PM PT

    Opened:
    March 12, 2019
    10:00 AM PT
    End-user-defined characters (EUDC) may cause blue screen at startup
    If you enable per font end-user-defined characters (EUDC), the system may stop working and a blue screen may appear at startup. This is not a common setting in non-Asian regions. 

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709; Windows Server 2016
    Resolution: This issue was resolved in KB4493464

    Back to top
    OS Build 17134.677

    March 19, 2019
    KB4489894
    Resolved
    KB4493464
    Resolved:
    April 09, 2019
    10:00 AM PT

    Opened:
    March 19, 2019
    10:00 AM PT
    Stop error when attempting to start SSH from WSL
    After applying KB4489868, a stop error occurs when attempting to start the Secure Shell (SSH) client program from Windows Subsystem for Linux (WSL) with agent forwarding enabled using a command line switch (ssh -A) or a configuration setting.

    Affected platforms:
    • Client: Windows 10, version 1803; Windows 10, version 1709
    • Server: Windows Server, version 1803; Windows Server, version 1709
    Resolution: This issue was resolved in KB4493464.

    Back to top
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4493464
    Resolved:
    April 09, 2019
    10:00 AM PT

    Opened:
    March 12, 2019
    10:00 AM PT
    + + @@ -59,6 +61,16 @@ sections:
    " +- title: June 2019 +- items: + - type: markdown + text: " +
    SummaryOriginating updateStatusDate resolved
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499164
    Resolved
    KB4503277
    June 20, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503292
    Resolved
    KB4503277
    June 20, 2019
    02:00 PM PT
    Unable to access some gov.uk websites
    gov.uk websites that don’t support “HSTS” may not be accessible

    See details >
    May 14, 2019
    KB4499164
    Resolved
    KB4505050
    May 18, 2019
    02:00 PM PT
    System may be unresponsive after restart if ArcaBit antivirus software installed
    Devices with ArcaBit antivirus software installed may become unresponsive upon restart.

    See details >
    April 09, 2019
    KB4493472
    Resolved
    May 14, 2019
    01:23 PM PT
    System unresponsive after restart if Sophos Endpoint Protection installed
    Devices with Sophos Endpoint Protection installed and managed by Sophos Central or Sophos Enterprise Console (SEC) may become unresponsive upon restart.

    See details >
    April 09, 2019
    KB4493472
    Resolved
    May 14, 2019
    01:22 PM PT
    + + +
    DetailsOriginating updateStatusHistory
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503277. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499164
    Resolved
    KB4503277
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503277. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503292
    Resolved
    KB4503277
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    + " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml index 71310515c7..45706d7e3c 100644 --- a/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/resolved-issues-windows-8.1-and-windows-server-2012-r2.yml @@ -32,6 +32,8 @@ sections: - type: markdown text: " + + @@ -60,6 +62,16 @@ sections:
    " +- title: June 2019 +- items: + - type: markdown + text: " +
    SummaryOriginating updateStatusDate resolved
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499151
    Resolved
    KB4503283
    June 20, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503276
    Resolved
    KB4503283
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489881
    Resolved
    KB4503276
    June 11, 2019
    10:00 AM PT
    Unable to access some gov.uk websites
    gov.uk websites that don’t support “HSTS” may not be accessible

    See details >
    May 14, 2019
    KB4499151
    Resolved
    KB4505050
    May 18, 2019
    02:00 PM PT
    Layout and cell size of Excel sheets may change when using MS UI Gothic
    When using the MS UI Gothic or MS PGothic fonts, the text, layout, or cell size may become narrower or wider than expected in Microsoft Excel.

    See details >
    April 25, 2019
    KB4493443
    Resolved
    KB4499151
    May 14, 2019
    10:00 AM PT
    + + +
    DetailsOriginating updateStatusHistory
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503283. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499151
    Resolved
    KB4503283
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503283. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503276
    Resolved
    KB4503283
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    + " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml index 251a66b50a..9d094123ba 100644 --- a/windows/release-information/resolved-issues-windows-server-2008-sp2.yml +++ b/windows/release-information/resolved-issues-windows-server-2008-sp2.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: " + @@ -52,6 +53,15 @@ sections:
    " +- title: June 2019 +- items: + - type: markdown + text: " +
    SummaryOriginating updateStatusDate resolved
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503273
    Resolved
    KB4503271
    June 20, 2019
    02:00 PM PT
    System unresponsive after restart if Sophos Endpoint Protection installed
    Devices with Sophos Endpoint Protection installed and managed by Sophos Central or Sophos Enterprise Console (SEC) may become unresponsive upon restart.

    See details >
    April 09, 2019
    KB4493471
    Resolved
    May 14, 2019
    01:21 PM PT
    System may be unresponsive after restart if Avira antivirus software installed
    Devices with Avira antivirus software installed may become unresponsive upon restart.

    See details >
    April 09, 2019
    KB4493471
    Resolved
    May 14, 2019
    01:19 PM PT
    Authentication may fail for services after the Kerberos ticket expires
    Authentication may fail for services that require unconstrained delegation after the Kerberos ticket expires.

    See details >
    March 12, 2019
    KB4489880
    Resolved
    KB4499149
    May 14, 2019
    10:00 AM PT
    + +
    DetailsOriginating updateStatusHistory
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503271. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503273
    Resolved
    KB4503271
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    + " + - title: April 2019 - items: - type: markdown diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index 144e2d3484..2735e58837 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -32,6 +32,8 @@ sections: - type: markdown text: " + + @@ -57,6 +59,16 @@ sections:
    " +- title: June 2019 +- items: + - type: markdown + text: " +
    SummaryOriginating updateStatusDate resolved
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489891
    Resolved
    KB4503285
    June 11, 2019
    10:00 AM PT
    Unable to access some gov.uk websites
    gov.uk websites that don’t support “HSTS” may not be accessible

    See details >
    May 14, 2019
    KB4499171
    Resolved
    KB4505050
    May 18, 2019
    02:00 PM PT
    Layout and cell size of Excel sheets may change when using MS UI Gothic
    When using the MS UI Gothic or MS PGothic fonts, the text, layout, or cell size may become narrower or wider than expected in Microsoft Excel.

    See details >
    April 25, 2019
    KB4493462
    Resolved
    KB4499171
    May 14, 2019
    10:00 AM PT
    + + +
    DetailsOriginating updateStatusHistory
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503295. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503295. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    + " + - title: May 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index 5032531126..ec7077699a 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "

    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + @@ -85,6 +86,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Some applications may fail to run as expected on clients of AD FS 2016
    Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016)

    See details >
    OS Build 14393.2941

    April 25, 2019
    KB4493473
    Mitigated
    June 07, 2019
    04:25 PM PT
    Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
    Some devices running Windows Server with Hyper-V enabled may start into Bitlocker recovery with error 0xC0210000

    See details >
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    May 23, 2019
    09:57 AM PT
    Cluster service may fail if the minimum password length is set to greater than 14
    The cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

    See details >
    OS Build 14393.2639

    November 27, 2018
    KB4467684
    Mitigated
    April 25, 2019
    02:00 PM PT
    + diff --git a/windows/release-information/status-windows-10-1703.yml b/windows/release-information/status-windows-10-1703.yml index 1a2f316a92..5ec2421765 100644 --- a/windows/release-information/status-windows-10-1703.yml +++ b/windows/release-information/status-windows-10-1703.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499177.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Some applications may fail to run as expected on clients of AD FS 2016
    Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016) after installation of KB4493473 on the server. Applications that may exhibit this behavior use an IFRAME during non-interactive authentication requests and receive X-Frame Options set to DENY.

    Affected platforms:
    • Server: Windows Server 2016
    Workaround: You can use the Allow-From value of the header if the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a PowerShell window as an administrator and run the following command: set-AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue \"allow-from https://example.com\"

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 14393.2941

    April 25, 2019
    KB4493473
    Mitigated
    Last updated:
    June 07, 2019
    04:25 PM PT

    Opened:
    June 04, 2019
    05:55 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503294.

    Back to top
    OS Build 14393.3025

    June 11, 2019
    KB4503267
    Resolved
    KB4503294
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503267.

    Back to top
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Resolved
    KB4503267
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    + @@ -78,6 +79,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 15063.1563

    January 08, 2019
    KB4480973
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 15063.1868

    June 11, 2019
    KB4503279
    Resolved
    KB4503289
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Resolved
    KB4503279
    June 11, 2019
    10:00 AM PT
    +
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499162.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503289.

    Back to top
    OS Build 15063.1868

    June 11, 2019
    KB4503279
    Resolved
    KB4503289
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503279.

    Back to top
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Resolved
    KB4503279
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index bcb005f9a8..f4b8bfb9f2 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,6 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + @@ -78,6 +79,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 16299.904

    January 08, 2019
    KB4480978
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 16299.1217

    June 11, 2019
    KB4503284
    Resolved
    KB4503281
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Resolved
    KB4503284
    June 11, 2019
    10:00 AM PT
    +
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499147.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503281.

    Back to top
    OS Build 16299.1217

    June 11, 2019
    KB4503284
    Resolved
    KB4503281
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503284.

    Back to top
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Resolved
    KB4503284
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index 79f9c6cc48..d65714ef59 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -60,11 +60,11 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + -
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    Your device may startup to a black screen during the first logon after installing updates.

    See details >
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Mitigated
    June 14, 2019
    04:41 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 17134.523

    January 08, 2019
    KB4480966
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Resolved
    KB4503288
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Resolved
    KB4503286
    June 11, 2019
    10:00 AM PT
    Issue using PXE to start a device from WDS
    Using PXE to start a device from a WDS server configured to use Variable Window Extension may cause the connection to the WDS server to terminate prematurely.

    See details >
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4503286
    June 11, 2019
    10:00 AM PT
    " @@ -80,21 +80,13 @@ sections: - type: markdown text: " +
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499183.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    We are investigating reports that a small number of devices may startup to a black screen during the first logon after installing updates.


    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803
    • Server: Windows Server 2019
    Workaround: To mitigate this issue, press Ctrl+Alt+Delete, then select the Power button in the lower right corner of the screen and select Restart. Your device should now restart normally.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Mitigated
    Last updated:
    June 14, 2019
    04:41 PM PT

    Opened:
    June 14, 2019
    04:41 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503288.

    Back to top
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Resolved
    KB4503288
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503286.

    Back to top
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Resolved
    KB4503286
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    " -- title: March 2019 -- items: - - type: markdown - text: " - - -
    DetailsOriginating updateStatusHistory
    Issue using PXE to start a device from WDS
    After installing KB4489868, there may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension. This may cause the connection to the WDS server to terminate prematurely while downloading the image. This issue does not affect clients or devices that are not using Variable Window Extension. 

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 8.1
    • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
    Resolution: This issue was resolved in KB4503286.

    Back to top
    OS Build 17134.648

    March 12, 2019
    KB4489868
    Resolved
    KB4503286
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    March 12, 2019
    10:00 AM PT
    - " - - title: January 2019 - items: - type: markdown diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index d7c3a03b69..fa30c7a779 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -65,6 +65,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + @@ -73,7 +74,6 @@ sections: -
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    Your device may startup to a black screen during the first logon after installing updates.

    See details >
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Mitigated
    June 14, 2019
    04:41 PM PT
    Devices with some Asian language packs installed may receive an error
    After installing the KB4493509 devices with some Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_F

    See details >
    OS Build 17763.437

    April 09, 2019
    KB4493509
    Mitigated
    May 03, 2019
    10:59 AM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 17763.253

    January 08, 2019
    KB4480116
    Mitigated
    April 09, 2019
    10:00 AM PT
    Printing from Microsoft Edge or other UWP apps may result in the error 0x80070007
    Attempting to print from Microsoft Edge or other Universal Windows Platform (UWP) apps, you may receive an error.

    See details >
    OS Build 17763.379

    March 12, 2019
    KB4489899
    Resolved
    KB4501371
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Resolved
    KB4503327
    June 11, 2019
    10:00 AM PT
    Issue using PXE to start a device from WDS
    Using PXE to start a device from a WDS server configured to use Variable Window Extension may cause the connection to the WDS server to terminate prematurely.

    See details >
    OS Build 17763.379

    March 12, 2019
    KB4489899
    Resolved
    KB4503327
    June 11, 2019
    10:00 AM PT
    Audio not working on monitors or TV connected to a PC via HDMI, USB, or DisplayPort
    Upgrade block: Microsoft has identified issues with certain new Intel display drivers, which accidentally turn on unsupported features in Windows.

    See details >
    OS Build 17763.134

    November 13, 2018
    KB4467708
    Resolved
    May 21, 2019
    07:42 AM PT
    " @@ -89,6 +89,7 @@ sections: - type: markdown text: " + @@ -123,12 +124,3 @@ sections:
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4497934.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    We are investigating reports that a small number of devices may startup to a black screen during the first logon after installing updates.


    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803
    • Server: Windows Server 2019
    Workaround: To mitigate this issue, press Ctrl+Alt+Delete, then select the Power button in the lower right corner of the screen and select Restart. Your device should now restart normally.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Mitigated
    Last updated:
    June 14, 2019
    04:41 PM PT

    Opened:
    June 14, 2019
    04:41 PM PT
    Devices with Realtek Bluetooth radios drivers may not pair or connect as expected
    In some circumstances, devices with Realtek Bluetooth radios may have issues pairing or connecting to Bluetooth devices due to a driver issue.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019
    • Server: Windows Server 2019
    Resolution: This issue was resolved in KB4501371.

    Back to top
    OS Build 17763.503

    May 14, 2019
    KB4494441
    Resolved
    KB4501371
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 14, 2019
    05:45 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4501371.

    Back to top
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Resolved
    KB4501371
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, that you perform on files or folders that are on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\". This occurs when you perform the operation on a CSV owner node from a process that doesn’t have administrator privilege. 

    Affected platforms: 
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10, version 1507; Windows 10 Enterprise LTSB 2015; Windows 8.1
    • Server: Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012
    Workaround: Do one of the following:  
    • Perform the operation from a process that has administrator privilege. 
    • Perform the operation from a node that doesn’t have CSV ownership. 
    Next steps: Microsoft is working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 17763.253

    January 08, 2019
    KB4480116
    Mitigated
    Last updated:
    April 09, 2019
    10:00 AM PT

    Opened:
    January 08, 2019
    10:00 AM PT
    " - -- title: November 2018 -- items: - - type: markdown - text: " - - -
    DetailsOriginating updateStatusHistory
    Audio not working on monitors or TV connected to a PC via HDMI, USB, or DisplayPort
    Upgrade block: Microsoft has identified issues with certain new Intel display drivers. Intel inadvertently released versions of its display driver (versions 24.20.100.6344, 24.20.100.6345) to OEMs that accidentally turned on unsupported features in Windows. 
     
    As a result, after updating to Windows 10, version 1809, audio playback from a monitor or television connected to a PC via HDMI, USB-C, or a DisplayPort may not function correctly on devices with these drivers.
    Note: This Intel display driver issue is different from the Intel Smart Sound Technology driver (version 09.21.00.3755) audio issue previously documented.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019
    • Server: Windows Server, version 1809; Windows Server 2019 
    Next steps: Intel has released updated drivers to OEM device manufacturers. OEMs need to make the updated driver available via Windows Update. For more information, see the Intel Customer Support article.

    Resolution: Microsoft has removed the safeguard hold.



    Back to top
    OS Build 17763.134

    November 13, 2018
    KB4467708
    Resolved
    Resolved:
    May 21, 2019
    07:42 AM PT

    Opened:
    November 13, 2018
    10:00 AM PT
    - " diff --git a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml index 256030a289..02209f2340 100644 --- a/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml +++ b/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1.yml @@ -60,9 +60,9 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - - + +
    SummaryOriginating updateStatusLast updated
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503292
    Mitigated
    June 13, 2019
    02:21 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working

    See details >
    May 14, 2019
    KB4499164
    Mitigated
    June 13, 2019
    02:21 PM PT
    System may be unresponsive after restart with certain McAfee antivirus products
    Devices with McAfee Endpoint Security Threat Prevention 10.x, Host Intrusion Prevention 8.0, or VirusScan Enterprise 8.8 may be slow or unresponsive at startup.

    See details >
    April 09, 2019
    KB4493472
    Mitigated
    April 25, 2019
    02:00 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499164
    Resolved
    KB4503277
    June 20, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503292
    Resolved
    KB4503277
    June 20, 2019
    02:00 PM PT
    " @@ -78,8 +78,8 @@ sections: - type: markdown text: " - - + +
    DetailsOriginating updateStatusHistory
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Workaround: To mitigate this issue, see KB4508640.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    June 11, 2019
    KB4503292
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Workaround: To mitigate the issue with Power BI reports, the report needs to be republished with markers turned off. Markers can be turned off by selecting the line chart that is having issues and going to the Visualizations pane. Then on the Format tab under Shapes, set the Show marker slider to off.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    May 14, 2019
    KB4499164
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503277. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499164
    Resolved
    KB4503277
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503277. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503292
    Resolved
    KB4503277
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    " diff --git a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml index c6f2a419b8..0c01e06684 100644 --- a/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml +++ b/windows/release-information/status-windows-8.1-and-windows-server-2012-r2.yml @@ -60,11 +60,11 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - - + +
    SummaryOriginating updateStatusLast updated
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503276
    Mitigated
    June 13, 2019
    02:21 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working

    See details >
    May 14, 2019
    KB4499151
    Mitigated
    June 13, 2019
    02:21 PM PT
    Japanese IME doesn't show the new Japanese Era name as a text input option
    If previous dictionary updates are installed, the Japanese input method editor (IME) doesn't show the new Japanese Era name as a text input option.

    See details >
    April 25, 2019
    KB4493443
    Mitigated
    May 15, 2019
    05:53 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”.

    See details >
    January 08, 2019
    KB4480963
    Mitigated
    April 25, 2019
    02:00 PM PT
    System may be unresponsive after restart with certain McAfee antivirus products
    Devices with McAfee Endpoint Security Threat Prevention 10.x, Host Intrusion Prevention 8.0, or VirusScan Enterprise 8.8 may be slow or unresponsive at startup.

    See details >
    April 09, 2019
    KB4493446
    Mitigated
    April 18, 2019
    05:00 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499151
    Resolved
    KB4503283
    June 20, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503276
    Resolved
    KB4503283
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489881
    Resolved
    KB4503276
    June 11, 2019
    10:00 AM PT
    " @@ -81,8 +81,8 @@ sections: - type: markdown text: " - - + +
    DetailsOriginating updateStatusHistory
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Workaround: To mitigate this issue, see KB4508640.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    June 11, 2019
    KB4503276
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Workaround: To mitigate the issue with Power BI reports, the report needs to be republished with markers turned off. Markers can be turned off by selecting the line chart that is having issues and going to the Visualizations pane. Then on the Format tab under Shapes, set the Show marker slider to off.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    May 14, 2019
    KB4499151
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503283. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499151
    Resolved
    KB4503283
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503283. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503276
    Resolved
    KB4503283
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    " diff --git a/windows/release-information/status-windows-server-2008-sp2.yml b/windows/release-information/status-windows-server-2008-sp2.yml index 34d366614e..4d86a87e46 100644 --- a/windows/release-information/status-windows-server-2008-sp2.yml +++ b/windows/release-information/status-windows-server-2008-sp2.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - +
    SummaryOriginating updateStatusLast updated
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503273
    Mitigated
    June 13, 2019
    02:21 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503273
    Resolved
    KB4503271
    June 20, 2019
    02:00 PM PT
    " @@ -76,6 +76,6 @@ sections: - type: markdown text: " - +
    DetailsOriginating updateStatusHistory
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Workaround: To mitigate this issue, see KB4508640.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    June 11, 2019
    KB4503273
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503271. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503273
    Resolved
    KB4503271
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    " diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index 0a868e774c..45c7ef8b45 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -61,10 +61,10 @@ sections: text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - - + +
    SummaryOriginating updateStatusLast updated
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing some updates when Secure Boot is enabled.

    See details >
    June 11, 2019
    KB4503285
    Mitigated
    June 19, 2019
    04:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503285
    Mitigated
    June 13, 2019
    02:21 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working

    See details >
    May 14, 2019
    KB4499171
    Mitigated
    June 13, 2019
    02:21 PM PT
    Japanese IME doesn't show the new Japanese Era name as a text input option
    If previous dictionary updates are installed, the Japanese input method editor (IME) doesn't show the new Japanese Era name as a text input option.

    See details >
    April 25, 2019
    KB4493462
    Mitigated
    May 15, 2019
    05:53 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”.

    See details >
    January 08, 2019
    KB4480975
    Mitigated
    April 25, 2019
    02:00 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489891
    Resolved
    KB4503285
    June 11, 2019
    10:00 AM PT
    " @@ -82,8 +82,8 @@ sections: text: " - - + +
    DetailsOriginating updateStatusHistory
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing KB4503285 or later updates when Secure Boot is enabled.

    Affected platforms:
    • Server: Windows Server 2012
    Workaround: Disabling Secure Boot should allow the update to install as expected. You can enable Secure Boot again after installation is complete.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    June 11, 2019
    KB4503285
    Mitigated
    Last updated:
    June 19, 2019
    04:57 PM PT

    Opened:
    June 19, 2019
    04:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Workaround: To mitigate this issue, see KB4508640.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    June 11, 2019
    KB4503285
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Workaround: To mitigate the issue with Power BI reports, the report needs to be republished with markers turned off. Markers can be turned off by selecting the line chart that is having issues and going to the Visualizations pane. Then on the Format tab under Shapes, set the Show marker slider to off.

    Next steps: We are working on a resolution and estimate a solution will be available in late June.

    Back to top
    May 14, 2019
    KB4499171
    Mitigated
    Last updated:
    June 13, 2019
    02:21 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503295. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503295. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    " From c318aed2fc1b28f95adb626364be56ee88f9aeb4 Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Fri, 21 Jun 2019 11:01:36 -0700 Subject: [PATCH 21/28] Latest updates published on June 21 (#541) --- .../status-windows-10-1607-and-windows-server-2016.yml | 4 ++-- windows/release-information/status-windows-10-1703.yml | 4 ++-- windows/release-information/status-windows-10-1709.yml | 4 ++-- windows/release-information/status-windows-10-1803.yml | 4 ++-- .../status-windows-10-1809-and-windows-server-2019.yml | 4 ++-- 5 files changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index ec7077699a..d03c300a4e 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - + @@ -86,7 +86,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Investigating
    June 21, 2019
    10:08 AM PT
    Some applications may fail to run as expected on clients of AD FS 2016
    Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016)

    See details >
    OS Build 14393.2941

    April 25, 2019
    KB4493473
    Mitigated
    June 07, 2019
    04:25 PM PT
    Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
    Some devices running Windows Server with Hyper-V enabled may start into Bitlocker recovery with error 0xC0210000

    See details >
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    May 23, 2019
    09:57 AM PT
    Cluster service may fail if the minimum password length is set to greater than 14
    The cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

    See details >
    OS Build 14393.2639

    November 27, 2018
    KB4467684
    Mitigated
    April 25, 2019
    02:00 PM PT
    - + diff --git a/windows/release-information/status-windows-10-1703.yml b/windows/release-information/status-windows-10-1703.yml index 5ec2421765..d1eadde8fc 100644 --- a/windows/release-information/status-windows-10-1703.yml +++ b/windows/release-information/status-windows-10-1703.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499177.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499177. You may also receive an error in the System log section of Event Viewer with Event ID 43 from iScsiPrt and a description of “Target failed to respond in time for a login request.”

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Investigating
    Last updated:
    June 21, 2019
    10:08 AM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Some applications may fail to run as expected on clients of AD FS 2016
    Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016) after installation of KB4493473 on the server. Applications that may exhibit this behavior use an IFRAME during non-interactive authentication requests and receive X-Frame Options set to DENY.

    Affected platforms:
    • Server: Windows Server 2016
    Workaround: You can use the Allow-From value of the header if the IFRAME is only accessing pages from a single-origin URL. On the affected server, open a PowerShell window as an administrator and run the following command: set-AdfsResponseHeaders -SetHeaderName X-Frame-Options -SetHeaderValue \"allow-from https://example.com\"

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 14393.2941

    April 25, 2019
    KB4493473
    Mitigated
    Last updated:
    June 07, 2019
    04:25 PM PT

    Opened:
    June 04, 2019
    05:55 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503294.

    Back to top
    OS Build 14393.3025

    June 11, 2019
    KB4503267
    Resolved
    KB4503294
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503267.

    Back to top
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Resolved
    KB4503267
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    - + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Investigating
    June 21, 2019
    10:08 AM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 15063.1563

    January 08, 2019
    KB4480973
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 15063.1868

    June 11, 2019
    KB4503279
    Resolved
    KB4503289
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Resolved
    KB4503279
    June 11, 2019
    10:00 AM PT
    - +
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499162.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499162. You may also receive an error in the System log section of Event Viewer with Event ID 43 from iScsiPrt and a description of “Target failed to respond in time for a login request.”

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Investigating
    Last updated:
    June 21, 2019
    10:08 AM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503289.

    Back to top
    OS Build 15063.1868

    June 11, 2019
    KB4503279
    Resolved
    KB4503289
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503279.

    Back to top
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Resolved
    KB4503279
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    diff --git a/windows/release-information/status-windows-10-1709.yml b/windows/release-information/status-windows-10-1709.yml index f4b8bfb9f2..6187c0b9bb 100644 --- a/windows/release-information/status-windows-10-1709.yml +++ b/windows/release-information/status-windows-10-1709.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - + @@ -79,7 +79,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Investigating
    June 21, 2019
    10:08 AM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 16299.904

    January 08, 2019
    KB4480978
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 16299.1217

    June 11, 2019
    KB4503284
    Resolved
    KB4503281
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Resolved
    KB4503284
    June 11, 2019
    10:00 AM PT
    - +
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499147.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499147. You may also receive an error in the System log section of Event Viewer with Event ID 43 from iScsiPrt and a description of “Target failed to respond in time for a login request.”

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Investigating
    Last updated:
    June 21, 2019
    10:08 AM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503281.

    Back to top
    OS Build 16299.1217

    June 11, 2019
    KB4503284
    Resolved
    KB4503281
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503284.

    Back to top
    OS Build 16299.1182

    May 28, 2019
    KB4499147
    Resolved
    KB4503284
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    diff --git a/windows/release-information/status-windows-10-1803.yml b/windows/release-information/status-windows-10-1803.yml index d65714ef59..a5ed80857f 100644 --- a/windows/release-information/status-windows-10-1803.yml +++ b/windows/release-information/status-windows-10-1803.yml @@ -60,7 +60,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - + @@ -80,7 +80,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Investigating
    June 21, 2019
    10:08 AM PT
    Startup to a black screen after installing updates
    Your device may startup to a black screen during the first logon after installing updates.

    See details >
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Mitigated
    June 14, 2019
    04:41 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 17134.523

    January 08, 2019
    KB4480966
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Resolved
    KB4503288
    June 18, 2019
    02:00 PM PT
    - + diff --git a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml index fa30c7a779..47564591eb 100644 --- a/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml +++ b/windows/release-information/status-windows-10-1809-and-windows-server-2019.yml @@ -65,7 +65,7 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499183.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4499183. You may also receive an error in the System log section of Event Viewer with Event ID 43 from iScsiPrt and a description of “Target failed to respond in time for a login request.”

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Investigating
    Last updated:
    June 21, 2019
    10:08 AM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    We are investigating reports that a small number of devices may startup to a black screen during the first logon after installing updates.


    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803
    • Server: Windows Server 2019
    Workaround: To mitigate this issue, press Ctrl+Alt+Delete, then select the Power button in the lower right corner of the screen and select Restart. Your device should now restart normally.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Mitigated
    Last updated:
    June 14, 2019
    04:41 PM PT

    Opened:
    June 14, 2019
    04:41 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503288.

    Back to top
    OS Build 17134.829

    June 11, 2019
    KB4503286
    Resolved
    KB4503288
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2019; Windows Server 2016
    Resolution: This issue was resolved in KB4503286.

    Back to top
    OS Build 17134.799

    May 21, 2019
    KB4499183
    Resolved
    KB4503286
    Resolved:
    June 11, 2019
    10:00 AM PT

    Opened:
    June 05, 2019
    05:49 PM PT
    - + @@ -89,7 +89,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Acknowledged
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Investigating
    June 21, 2019
    10:08 AM PT
    Startup to a black screen after installing updates
    Your device may startup to a black screen during the first logon after installing updates.

    See details >
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Mitigated
    June 14, 2019
    04:41 PM PT
    Devices with some Asian language packs installed may receive an error
    After installing the KB4493509 devices with some Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_F

    See details >
    OS Build 17763.437

    April 09, 2019
    KB4493509
    Mitigated
    May 03, 2019
    10:59 AM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 17763.253

    January 08, 2019
    KB4480116
    Mitigated
    April 09, 2019
    10:00 AM PT
    - + From 67cea7347fa86a5908365a1a56696a4714941df0 Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Fri, 21 Jun 2019 15:52:51 -0700 Subject: [PATCH 22/28] Latest updates for the issue posted in morning (#545) --- .../resolved-issues-windows-server-2012.yml | 2 ++ windows/release-information/status-windows-server-2012.yml | 4 ++-- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/release-information/resolved-issues-windows-server-2012.yml b/windows/release-information/resolved-issues-windows-server-2012.yml index 2735e58837..15736d25c5 100644 --- a/windows/release-information/resolved-issues-windows-server-2012.yml +++ b/windows/release-information/resolved-issues-windows-server-2012.yml @@ -32,6 +32,7 @@ sections: - type: markdown text: "
    DetailsOriginating updateStatusHistory
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4497934.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Acknowledged
    Last updated:
    June 20, 2019
    04:46 PM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Difficulty connecting to some iSCSI-based SANs
    Devices may have issues connecting to some Storage Area Network (SAN) devices using Internet Small Computer System Interface (iSCSI) after installing KB4497934. You may also receive an error in the System log section of Event Viewer with Event ID 43 from iScsiPrt and a description of “Target failed to respond in time for a login request.”

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016
    • Server: Windows Server 2019; Windows Server 2016
    Next Steps: Microsoft is working on a resolution and will provide an update as quickly as possible.

    Back to top
    OS Build 17763.529

    May 21, 2019
    KB4497934
    Investigating
    Last updated:
    June 21, 2019
    10:08 AM PT

    Opened:
    June 20, 2019
    04:46 PM PT
    Startup to a black screen after installing updates
    We are investigating reports that a small number of devices may startup to a black screen during the first logon after installing updates.


    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803
    • Server: Windows Server 2019
    Workaround: To mitigate this issue, press Ctrl+Alt+Delete, then select the Power button in the lower right corner of the screen and select Restart. Your device should now restart normally.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Mitigated
    Last updated:
    June 14, 2019
    04:41 PM PT

    Opened:
    June 14, 2019
    04:41 PM PT
    Devices with Realtek Bluetooth radios drivers may not pair or connect as expected
    In some circumstances, devices with Realtek Bluetooth radios may have issues pairing or connecting to Bluetooth devices due to a driver issue.

    Affected platforms:
    • Client: Windows 10, version 1809; Windows 10 Enterprise LTSC 2019
    • Server: Windows Server 2019
    Resolution: This issue was resolved in KB4501371.

    Back to top
    OS Build 17763.503

    May 14, 2019
    KB4494441
    Resolved
    KB4501371
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 14, 2019
    05:45 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4501371.

    Back to top
    OS Build 17763.557

    June 11, 2019
    KB4503327
    Resolved
    KB4501371
    Resolved:
    June 18, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    + @@ -64,6 +65,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusDate resolved
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing some updates when Secure Boot is enabled.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489891
    Resolved
    KB4503285
    June 11, 2019
    10:00 AM PT
    +
    DetailsOriginating updateStatusHistory
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing KB4503285 or later updates when Secure Boot is enabled.

    Affected platforms:
    • Server: Windows Server 2012
    Resolution: This issue was resolved in KB4503295. If your device is using Security Only updates, this issue was resolved in KB4508776.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 19, 2019
    04:57 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503295. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503295. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    diff --git a/windows/release-information/status-windows-server-2012.yml b/windows/release-information/status-windows-server-2012.yml index 45c7ef8b45..7588536963 100644 --- a/windows/release-information/status-windows-server-2012.yml +++ b/windows/release-information/status-windows-server-2012.yml @@ -60,9 +60,9 @@ sections: - type: markdown text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    - + @@ -81,7 +81,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing some updates when Secure Boot is enabled.

    See details >
    June 11, 2019
    KB4503285
    Mitigated
    June 19, 2019
    04:57 PM PT
    Japanese IME doesn't show the new Japanese Era name as a text input option
    If previous dictionary updates are installed, the Japanese input method editor (IME) doesn't show the new Japanese Era name as a text input option.

    See details >
    April 25, 2019
    KB4493462
    Mitigated
    May 15, 2019
    05:53 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, “STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)”.

    See details >
    January 08, 2019
    KB4480975
    Mitigated
    April 25, 2019
    02:00 PM PT
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing some updates when Secure Boot is enabled.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Power BI reports that contain line charts with markers may cause Internet Explorer 11 to stop working.

    See details >
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    June 21, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    June 20, 2019
    02:00 PM PT
    Issue using PXE to start a device from WDS
    There may be issues using the Preboot Execution Environment (PXE) to start a device from a Windows Deployment Services (WDS) server configured to use Variable Window Extension.

    See details >
    March 12, 2019
    KB4489891
    Resolved
    KB4503285
    June 11, 2019
    10:00 AM PT
    - +
    DetailsOriginating updateStatusHistory
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing KB4503285 or later updates when Secure Boot is enabled.

    Affected platforms:
    • Server: Windows Server 2012
    Workaround: Disabling Secure Boot should allow the update to install as expected. You can enable Secure Boot again after installation is complete.

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    June 11, 2019
    KB4503285
    Mitigated
    Last updated:
    June 19, 2019
    04:57 PM PT

    Opened:
    June 19, 2019
    04:57 PM PT
    Some devices and generation 2 Hyper-V VMs may have issues installing updates
    Some devices and generation 2 Hyper-V virtual machines (VMs) may have issues installing KB4503285 or later updates when Secure Boot is enabled.

    Affected platforms:
    • Server: Windows Server 2012
    Resolution: This issue was resolved in KB4503295. If your device is using Security Only updates, this issue was resolved in KB4508776.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 19, 2019
    04:57 PM PT
    IE11 may stop working when loading or interacting with Power BI reports
    Internet Explorer 11 may stop working when loading or interacting with Power BI reports that have line charts with markers. This issue may also occur when viewing other content that contains Scalable Vector Graphics (SVG) markers.


    Affected platforms:
    • Client: Windows 7 SP1; Windows 8.1
    • Server: Windows Server 2008 R2 SP1; Windows Server 2012; Windows Server 2012 R2

    Resolution: This issue was resolved in Preview Rollup KB4503295. If you are using the Internet Explorer cumulative updates, this issue was resolved in KB4508646.

    Back to top
    May 14, 2019
    KB4499171
    Resolved
    KB4503295
    Resolved:
    June 21, 2019
    02:00 PM PT

    Opened:
    June 07, 2019
    02:57 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view, or create Custom Views in Event Viewer, you may receive the error, \"MMC has detected an error in a snap-in and will unload it.\" and the app may stop responding or close. You may also receive the same error when using Filter Current Log in the Action menu with built-in views or logs. Built-in views and other features of Event Viewer should work as expected.

    Affected platforms:
    • Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10, version 1607; Windows 10 Enterprise LTSC 2016; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1
    • Server: Windows Server 2019; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2
    Resolution: This issue was resolved in KB4503295. If you are using Security Only updates, see KB4508640 for resolving KB for your platform.

    Back to top
    June 11, 2019
    KB4503285
    Resolved
    KB4503295
    Resolved:
    June 20, 2019
    02:00 PM PT

    Opened:
    June 12, 2019
    11:11 AM PT
    From a05e42f52731bf6b64b2df109b47c690ac74e525 Mon Sep 17 00:00:00 2001 From: DocsPreview <49669258+DocsPreview@users.noreply.github.com> Date: Fri, 21 Jun 2019 18:02:54 -0700 Subject: [PATCH 23/28] New updates for 21 june (#547) --- .../status-windows-10-1607-and-windows-server-2016.yml | 4 ++-- windows/release-information/status-windows-10-1703.yml | 10 ++++++++++ 2 files changed, 12 insertions(+), 2 deletions(-) diff --git a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml index d03c300a4e..74ca531bab 100644 --- a/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml +++ b/windows/release-information/status-windows-10-1607-and-windows-server-2016.yml @@ -61,8 +61,8 @@ sections: text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + - @@ -98,7 +98,7 @@ sections: - type: markdown text: "
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 14393.2999

    May 23, 2019
    KB4499177
    Investigating
    June 21, 2019
    10:08 AM PT
    Devices with Hyper-V enabled may see BitLocker error 0xC0210000
    Some devices with Hyper-V enabled may start into BitLocker recovery with error 0xC0210000

    See details >
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    June 21, 2019
    05:23 PM PT
    Some applications may fail to run as expected on clients of AD FS 2016
    Some applications may fail to run as expected on clients of Active Directory Federation Services 2016 (AD FS 2016)

    See details >
    OS Build 14393.2941

    April 25, 2019
    KB4493473
    Mitigated
    June 07, 2019
    04:25 PM PT
    Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
    Some devices running Windows Server with Hyper-V enabled may start into Bitlocker recovery with error 0xC0210000

    See details >
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    May 23, 2019
    09:57 AM PT
    Cluster service may fail if the minimum password length is set to greater than 14
    The cluster service may fail to start with the error “2245 (NERR_PasswordTooShort)” if the Group Policy “Minimum Password Length” is configured with greater than 14 characters.

    See details >
    OS Build 14393.2639

    November 27, 2018
    KB4467684
    Mitigated
    April 25, 2019
    02:00 PM PT
    SCVMM cannot enumerate and manage logical switches deployed on the host
    For hosts managed by System Center Virtual Machine Manager (VMM), VMM cannot enumerate and manage logical switches deployed on the host.

    See details >
    OS Build 14393.2639

    November 27, 2018
    KB4467684
    Mitigated
    April 25, 2019
    02:00 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 14393.2724

    January 08, 2019
    KB4480961
    Mitigated
    April 25, 2019
    02:00 PM PT
    - +
    DetailsOriginating updateStatusHistory
    Devices running Windows Server 2016 with Hyper-V seeing Bitlocker error 0xC0210000
    Some devices running Windows Server 2016 with Hyper-V enabled may enter Bitlocker recovery mode and receive an error, \"0xC0210000\" after installing KB4494440 and restarting.

    Note Windows 10, version 1607 may also be affected when Bitlocker and Hyper-V are both enabled.

    Affected platforms:
    • Client: Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2016
    Workaround: If your device is already in this state, you can successfully start Windows after suspending Bitlocker from the Windows Recovery Environment (WinRE) using the following steps:
    1. Retrieve the 48 digit Bitlocker recovery password for the OS volume from your organization's portal or from wherever the key was stored when Bitlocker was first enabled.
    2. From the recovery screen, press the enter key and enter the recovery password when prompted.
    3. If your device starts in the Windows Recovery Environment and asks for recovery key again, select Skip the drive to continue to WinRE.
    4. select Advanced options then Troubleshoot then Advanced options then Command Prompt.
    5. Unlock OS drive using the command: Manage-bde -unlock c: -rp <48 digit numerical recovery password separated by “-“ in 6 digit group>
    6. Suspend Bitlocker using the command: Manage-bde -protectors -disable c:
    7. Exit the command window using the command: exit
    8. Select Continue from recovery environment.
    9. The device should now start Windows.
    10. Once started, launch an Administrator Command Prompt and resume the Bitlocker to ensure the system remains protected, using the command: Manage-bde -protectors -enable c:
    Note The workaround needs to be followed on every system restart unless Bitlocker is suspended before restarting.

    To prevent this issue, execute the following command to temporarily suspend Bitlocker just before restarting the system: Manage-bde -protectors -disable c: -rc 1
    Note This command will suspend Bitlocker for 1 restart of the device (-rc 1 option only works inside OS and does not work from recovery environment).

    Next steps: Microsoft is presently investigating this issue and will provide an update when available.

    Back to top
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    Last updated:
    May 23, 2019
    09:57 AM PT

    Opened:
    May 21, 2019
    08:50 AM PT
    Devices with Hyper-V enabled may see BitLocker error 0xC0210000
    Some devices with Hyper-V enabled may enter BitLocker recovery mode and receive an error, \"0xC0210000\" after installing KB4494440 and restarting.

    Affected platforms:
    • Client: Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2016
    Workaround: If your device is already in this state, you can successfully start Windows after suspending BitLocker from the Windows Recovery Environment (WinRE) using the following steps:
    1. Retrieve the 48 digit BitLocker recovery password for the OS volume from your organization's portal or from wherever the key was stored when BitLocker was first enabled.
    2. From the recovery screen, press the enter key and enter the recovery password when prompted.
    3. If your device starts in the Windows Recovery Environment and asks for recovery key again, select Skip the drive to continue to WinRE.
    4. select Advanced options then Troubleshoot then Advanced options then Command Prompt.
    5. Unlock OS drive using the command: Manage-bde -unlock c: -rp <48 digit numerical recovery password separated by “-“ in 6 digit group>
    6. Suspend BitLocker using the command: Manage-bde -protectors -disable c:
    7. Exit the command window using the command: exit
    8. Select Continue from recovery environment.
    9. The device should now start Windows.
    10. Once started, launch an Administrator Command Prompt and resume the BitLocker to ensure the system remains protected, using the command: Manage-bde -protectors -enable c:
    Note The workaround needs to be followed on every system restart unless BitLocker is suspended before restarting.

    To prevent this issue, execute the following command to temporarily suspend BitLocker just before restarting the system: Manage-bde -protectors -disable c: -rc 1
    Note This command will suspend BitLocker for 1 restart of the device (-rc 1 option only works inside OS and does not work from recovery environment).

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Mitigated
    Last updated:
    June 21, 2019
    05:23 PM PT

    Opened:
    May 21, 2019
    08:50 AM PT
    Update not showing as applicable through WSUS or SCCM or when manually installed
    KB4494440 or later updates may not show as applicable through WSUS or SCCM to the affected platforms. When manually installing the standalone update from Microsoft Update Catalog, it may fail to install with the error, \"The update is not applicable to your computer.\"


    Affected platforms:
    • Client: Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2016

    Resolution: The servicing stack update (SSU) (KB4498947) must be installed before installing the latest cumulative update (LCU). The LCU will not be reported as applicable until the SSU is installed. For more information, see Servicing stack updates.

    Back to top
    OS Build 14393.2969

    May 14, 2019
    KB4494440
    Resolved
    KB4498947
    Resolved:
    May 14, 2019
    10:00 AM PT

    Opened:
    May 24, 2019
    04:20 PM PT
    " diff --git a/windows/release-information/status-windows-10-1703.yml b/windows/release-information/status-windows-10-1703.yml index d1eadde8fc..5b45e36e2d 100644 --- a/windows/release-information/status-windows-10-1703.yml +++ b/windows/release-information/status-windows-10-1703.yml @@ -61,6 +61,7 @@ sections: text: "
    This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.

    + @@ -85,6 +86,15 @@ sections:
    SummaryOriginating updateStatusLast updated
    Difficulty connecting to some iSCSI-based SANs
    Devices may have difficulty connecting to some Storage Area Network (SAN) devices that leverage iSCSI.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Investigating
    June 21, 2019
    10:08 AM PT
    Devices with Hyper-V enabled may see BitLocker error 0xC0210000
    Some devices with Hyper-V enabled may start into BitLocker recovery with error 0xC0210000

    See details >
    OS Build 15063.1805

    May 14, 2019
    KB4499181
    Mitigated
    June 21, 2019
    05:23 PM PT
    Certain operations performed on a Cluster Shared Volume may fail
    Certain operations, such as rename, performed on files or folders on a Cluster Shared Volume (CSV) may fail with the error, \"STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5)\".

    See details >
    OS Build 15063.1563

    January 08, 2019
    KB4480973
    Mitigated
    April 25, 2019
    02:00 PM PT
    Event Viewer may close or you may receive an error when using Custom Views
    When trying to expand, view or create Custom Views in Event Viewer, you may receive an error and the app may stop responding or close.

    See details >
    OS Build 15063.1868

    June 11, 2019
    KB4503279
    Resolved
    KB4503289
    June 18, 2019
    02:00 PM PT
    Opening Internet Explorer 11 may fail
    Internet Explorer 11 may fail to open if Default Search Provider is not set or is malformed.

    See details >
    OS Build 15063.1839

    May 28, 2019
    KB4499162
    Resolved
    KB4503279
    June 11, 2019
    10:00 AM PT
    " +- title: May 2019 +- items: + - type: markdown + text: " + + +
    DetailsOriginating updateStatusHistory
    Devices with Hyper-V enabled may see BitLocker error 0xC0210000
    Some devices with Hyper-V enabled may enter BitLocker recovery mode and receive an error, \"0xC0210000\" after installing KB4499181 and restarting.

    Affected platforms:
    • Client: Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607
    • Server: Windows Server 2016
    Workaround: If your device is already in this state, you can successfully start Windows after suspending BitLocker from the Windows Recovery Environment (WinRE) using the following steps:
    1. Retrieve the 48 digit BitLocker recovery password for the OS volume from your organization's portal or from wherever the key was stored when BitLocker was first enabled.
    2. From the recovery screen, press the enter key and enter the recovery password when prompted.
    3. If your device starts in the Windows Recovery Environment and asks for recovery key again, select Skip the drive to continue to WinRE.
    4. select Advanced options then Troubleshoot then Advanced options then Command Prompt.
    5. Unlock OS drive using the command: Manage-bde -unlock c: -rp <48 digit numerical recovery password separated by “-“ in 6 digit group>
    6. Suspend BitLocker using the command: Manage-bde -protectors -disable c:
    7. Exit the command window using the command: exit
    8. Select Continue from recovery environment.
    9. The device should now start Windows.
    10. Once started, launch an Administrator Command Prompt and resume the BitLocker to ensure the system remains protected, using the command: Manage-bde -protectors -enable c:
    Note The workaround needs to be followed on every system restart unless BitLocker is suspended before restarting.

    To prevent this issue, execute the following command to temporarily suspend BitLocker just before restarting the system: Manage-bde -protectors -disable c: -rc 1
    Note This command will suspend BitLocker for 1 restart of the device (-rc 1 option only works inside OS and does not work from recovery environment).

    Next steps: We are working on a resolution and will provide an update in an upcoming release.

    Back to top
    OS Build 15063.1805

    May 14, 2019
    KB4499181
    Mitigated
    Last updated:
    June 21, 2019
    05:23 PM PT

    Opened:
    May 21, 2019
    08:50 AM PT
    + " + - title: January 2019 - items: - type: markdown From 6512ff8f7982a956906baaca3d07c9752281d164 Mon Sep 17 00:00:00 2001 From: jaimeo Date: Mon, 24 Jun 2019 11:06:52 -0700 Subject: [PATCH 24/28] adding statement about licenses for WDAV per Charles --- .../windows-defender-antivirus/troubleshoot-reporting.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md index 81599231f8..a194696c88 100644 --- a/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md +++ b/windows/security/threat-protection/windows-defender-antivirus/troubleshoot-reporting.md @@ -11,7 +11,6 @@ ms.pagetype: security ms.localizationpriority: medium author: dansimp ms.author: dansimp -ms.date: 09/03/2018 ms.reviewer: manager: dansimp --- @@ -22,7 +21,9 @@ manager: dansimp - [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559) -When you use [Windows Analytics Update Compliance to obtain reporting into the protection status of machines or endpoints](/windows/deployment/update/update-compliance-using#wdav-assessment) in your network that are using Windows Defender Antivirus, you may encounter problems or issues. +You can use Windows Defender Antivirus with Update Compliance. You’ll see status for E3, B, F1, VL, and Pro licenses. However, for E5 licenses, you need to use the [Microsoft Defender ATP portal](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints). To learn more about licensing options, see [Windows 10 product licensing options](https://www.microsoft.com/licensing/product-licensing/windows10.aspx). + +When you use [Windows Analytics Update Compliance to obtain reporting into the protection status of devices or endpoints](/windows/deployment/update/update-compliance-using#wdav-assessment) in your network that are using Windows Defender Antivirus, you might encounter problems or issues. Typically, the most common indicators of a problem are: - You only see a small number or subset of all the devices you were expecting to see @@ -52,7 +53,9 @@ In order for devices to properly show up in Update Compliance, you have to meet > - If the endpoint is running Windows 10 version 1607 or earlier, [Windows 10 diagnostic data must be set to the Enhanced level](https://docs.microsoft.com/windows/configuration/configure-windows-diagnostic-data-in-your-organization#enhanced-level). > - It has been 3 days since all requirements have been met -If the above pre-requisites have all been met, you may need to proceed to the next step to collect diagnostic information and send it to us. +“You can use Windows Defender Antivirus with Update Compliance. You’ll see status for E3, B, F1, VL, and Pro licenses. However, for E5 licenses, you need to use the Microsoft Defender ATP portal (https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints). To learn more about licensing options, see Windows 10 product licensing options" + +If the above pre-requisites have all been met, you might need to proceed to the next step to collect diagnostic information and send it to us. > [!div class="nextstepaction"] > [Collect diagnostic data for Update Compliance troubleshooting](collect-diagnostic-data-update-compliance.md) From aae2dabce503e2458dbe44dfa4ef001525e4b632 Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Mon, 24 Jun 2019 11:42:09 -0700 Subject: [PATCH 25/28] removing arch posters until they can be updated --- windows/deployment/TOC.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/deployment/TOC.md b/windows/deployment/TOC.md index 57fb6fe644..dc75df4d5f 100644 --- a/windows/deployment/TOC.md +++ b/windows/deployment/TOC.md @@ -1,5 +1,4 @@ # [Deploy and update Windows 10](https://docs.microsoft.com/windows/deployment) -## [Architectural planning posters for Windows 10](windows-10-architecture-posters.md) ## [Deploy Windows 10 with Microsoft 365](deploy-m365.md) ## [What's new in Windows 10 deployment](deploy-whats-new.md) ## [Windows 10 deployment scenarios](windows-10-deployment-scenarios.md) From 5d3a9dd44cb6f47db5f2017546dd5511b1ee6abd Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Mon, 24 Jun 2019 13:29:05 -0700 Subject: [PATCH 26/28] removing posters until updated --- .../windows-10-architecture-posters.md | 27 ------------------- 1 file changed, 27 deletions(-) delete mode 100644 windows/deployment/windows-10-architecture-posters.md diff --git a/windows/deployment/windows-10-architecture-posters.md b/windows/deployment/windows-10-architecture-posters.md deleted file mode 100644 index f0245f7e83..0000000000 --- a/windows/deployment/windows-10-architecture-posters.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: Deploy Windows 10 - architectural posters -description: Provides architural planning posters for Windows 10 in the enterprise -ms.prod: w10 -ms.author: greg-lindsay -author: greg-lindsay -ms.date: 09/28/2017 -ms.reviewer: -manager: laurawi -ms.tgt_pltfrm: na -ms.topic: article -ms.localizationpriority: medium ---- -# Architectural planning posters for Windows 10 - -You can download the following posters for architectural information about deploying Windows 10 in the enterprise. - -- [Deploy Windows 10 - Clean installation](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/master/windows/media/ModernSecureDeployment/Deploy-CleanInstallation.pdf) - Learn about the options and steps for a new installation of Windows 10. -- [Deploy Windows 10 - In-place upgrade](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/master/windows/media/ModernSecureDeployment/Deploy-InplaceUpgrade.pdf) - Learn about the steps to upgrade from a previous version of Windows. -- [Deploy Windows 10 - Windows Autopilot](https://github.com/MicrosoftDocs/windows-itpro-docs/blob/master/windows/media/ModernSecureDeployment/Deploy-WindowsAutoPilot.pdf) - Learn how you can set up and pre-configure Windows 10 devices. -- [Deploy Windows 10 - Windows servicing](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/master/windows/media/ModernSecureDeployment/WindowsServicing.pdf) - Learn how to keep Windows up to date. -- [Deploy Windows 10 - Protection solutions](https://github.com/MicrosoftDocs/windows-itpro-docs/raw/master/windows/media/ModernSecureDeployment/ProtectionSolutions.pdf) - Learn about the two tiers of protection available for Windows 10 devices. From 26a9cc21920e2c136d0bf01c3b24d446988079eb Mon Sep 17 00:00:00 2001 From: Greg Lindsay Date: Mon, 24 Jun 2019 13:34:36 -0700 Subject: [PATCH 27/28] adding redir --- .openpublishing.redirection.json | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 1fe80284d7..0c4909bd02 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -15038,6 +15038,11 @@ "redirect_document_id": true }, { +"source_path": "windows/deployment/windows-10-architecture-posters.md", +"redirect_url": "/windows/deployment/windows-10-deployment-scenarios", +"redirect_document_id": true +}, +{ "source_path": "windows/device-security/index.md", "redirect_url": "/windows/security/threat-protection", "redirect_document_id": true From b018962d96e5056957bb83ea6f9b36a207d1d915 Mon Sep 17 00:00:00 2001 From: mapalko Date: Mon, 24 Jun 2019 16:48:33 -0700 Subject: [PATCH 28/28] DC documentation changes --- .../hello-hybrid-cert-whfb-settings-pki.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index 6e3126b3c7..3a8ba5db87 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -55,7 +55,7 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**. 8. Close the console. -#### Configure Certificate Suspeding for the Domain Controller Authentication (Kerberos) Certificate Template +#### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template Many domain controllers may have an existing domain controller certificate. The Active Directory Certificate Services provides a default certificate template for domain controllers--the domain controller certificate template. Later releases provided a new certificate template--the domain controller authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension. @@ -77,6 +77,9 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. +>[!NOTE] +>The Domain Controller Certificate must be present in the NTAuth store. By default, Microsoft Enterprise CAs are added to the NTAuth store. If you are using a 3rd party CA, this may not be done by default. If the Domain Controller Certificate is not present in the NTAuth store, user authentication will fail. + ### Enrollment Agent certificate template Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate life-cycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request or when the service first starts. @@ -183,6 +186,7 @@ Sign-in to the certificate authority or management workstation with _Enterprise 4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window. 5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates. + ### Section Review > [!div class="checklist"] > * Domain Controller certificate template